0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close(r0) 06:09:37 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 06:09:37 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x36, 0x0, 0x20000000) 06:09:37 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) [ 678.322850][T18802] trusted_key: encrypted_key: key user:syz not found [ 680.493927][T18859] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 06:09:37 executing program 4: io_setup(0x1, &(0x7f0000000180)=0x0) r1 = socket(0x1e, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r1, 0x0, 0xf0ff7f}]) 06:09:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x33, 0x0, 0x0) 06:09:38 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 06:09:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) chroot(&(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 06:09:38 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 06:09:38 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 06:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x33, 0x0, 0x0) 06:09:38 executing program 4: io_setup(0x1, &(0x7f0000000180)=0x0) r1 = socket(0x1e, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r1, 0x0, 0xf0ff7f}]) 06:09:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) chroot(&(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 06:09:38 executing program 4: io_setup(0x1, &(0x7f0000000180)=0x0) r1 = socket(0x1e, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r1, 0x0, 0xf0ff7f}]) 06:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x33, 0x0, 0x0) 06:09:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) chroot(&(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 06:09:39 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 06:09:39 executing program 4: io_setup(0x1, &(0x7f0000000180)=0x0) r1 = socket(0x1e, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r1, 0x0, 0xf0ff7f}]) 06:09:39 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 06:09:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x33, 0x0, 0x0) 06:09:39 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 06:09:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) chroot(&(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 06:09:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070003000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000140004"], 0x44}}, 0x0) 06:09:39 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) chroot(&(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 06:09:39 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000200)={0x17a}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000000)={0x2, r0}, 0x0) 06:09:39 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000004) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') 06:09:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) chroot(&(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') [ 682.825051][T18928] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 682.903574][T18928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:09:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x62, 0x7f, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_bp={0x0}, 0x45800, 0xf85, 0x0, 0x7, 0x2, 0xffffff01, 0x20, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x10) r1 = dup(r0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xc1, 0x3, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x9}, 0x2000, 0x1, 0x5, 0x2, 0x0, 0xffffffc0, 0x4, 0x0, 0x80000001, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x10, r1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x3c) readv(r2, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) [ 683.028762][T18937] new mount options do not match the existing superblock, will be ignored 06:09:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070003000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000140004"], 0x44}}, 0x0) 06:09:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x8, 0x7, 0xffffffff}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x10ec6, 0x15a, 0x0, 0x8, 0x7, 0x1ff, 0x101, 0x0, 0xffff, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x10001) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000640)=""/204, 0xcc, 0x60, &(0x7f0000000140), 0x20) 06:09:40 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000200)={0x17a}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000000)={0x2, r0}, 0x0) [ 683.121965][T18939] new mount options do not match the existing superblock, will be ignored 06:09:40 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) chroot(&(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 06:09:40 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000004) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') [ 683.292534][T18945] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 683.326223][T18945] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:09:40 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000200)={0x17a}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000000)={0x2, r0}, 0x0) 06:09:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070003000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000140004"], 0x44}}, 0x0) [ 683.451604][T18953] new mount options do not match the existing superblock, will be ignored 06:09:40 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:09:40 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000004) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') 06:09:40 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000200)={0x17a}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000000)={0x2, r0}, 0x0) [ 683.736398][T18959] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 06:09:40 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000540)={0x309203, 0x81, 0x1c}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000580)=0x2, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f00000004c0), 0x40, 0x0) ftruncate(r1, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5d89, &(0x7f0000000100)={0x0, 0x6ef4, 0x4, 0x3, 0xd3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_setup(0x1225, &(0x7f00000005c0)={0x0, 0x97df, 0x1, 0x0, 0x382}, &(0x7f0000c84000/0x1000)=nil, &(0x7f0000b70000/0x4000)=nil, &(0x7f0000000640), &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) syz_io_uring_submit(r2, r5, &(0x7f0000000740)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000700)={r6, r7+10000000}}, 0x9) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_WRITEV={0x2, 0x5, 0x2000, @fd=r4, 0x80000000, &(0x7f00000002c0)=[{&(0x7f0000000200)="2808d401905db412f9ecf4ee0536983ca835aeb7c4b27fd2fd7a251d51a1b17b51a42998c656c6d101c6198f56f72923f6cba82225a15c988ef91769b626b0d6ff6cf0442c9d1c739777a52f1baa343397253d4a14d825eb201f3a3daa373f97db7cc2f2806b710979972b607d6c17a4b42845ab98338194fb2dba615031e7d1dc9bb4ef2eec1934ad9b1f00be77", 0x8e}, {&(0x7f00000003c0)="6e69fd95dea59e0cddeb10fbe721c194f16f01703d8bb2b6d96298e97c7207d622c2eabde1afad4dc14bb6d97e6d997f49569d5bbea2f1f2979c273b080a76198c025f59b8933bd5e5b9a4a866a3d13d4a53475981536522738f03acaa72819261db017fa8cf14a91b401ce639345c880d883f7e096c35d00132bc87cc9c446087cba570d137a34cb18ef1515894d92ee3a248781a952fb5644967244fdeb7324471db06b64f1d2150dbfcacb4a3051736fc51bd43ba430e786e00b3eefb77", 0xbf}], 0x2, 0x2, 0x1}, 0x6) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r8) [ 683.782327][T18959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:09:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070003000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000140004"], 0x44}}, 0x0) [ 683.930804][T18967] new mount options do not match the existing superblock, will be ignored 06:09:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 684.117188][T18971] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 684.151184][T18971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 685.218338][T18961] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 685.429045][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.435416][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:09:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x8, 0x7, 0xffffffff}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x10ec6, 0x15a, 0x0, 0x8, 0x7, 0x1ff, 0x101, 0x0, 0xffff, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x10001) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000640)=""/204, 0xcc, 0x60, &(0x7f0000000140), 0x20) 06:09:46 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000004) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') 06:09:46 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x6) 06:09:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:09:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000540)={0x309203, 0x81, 0x1c}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000580)=0x2, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f00000004c0), 0x40, 0x0) ftruncate(r1, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5d89, &(0x7f0000000100)={0x0, 0x6ef4, 0x4, 0x3, 0xd3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_setup(0x1225, &(0x7f00000005c0)={0x0, 0x97df, 0x1, 0x0, 0x382}, &(0x7f0000c84000/0x1000)=nil, &(0x7f0000b70000/0x4000)=nil, &(0x7f0000000640), &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) syz_io_uring_submit(r2, r5, &(0x7f0000000740)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000700)={r6, r7+10000000}}, 0x9) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_WRITEV={0x2, 0x5, 0x2000, @fd=r4, 0x80000000, &(0x7f00000002c0)=[{&(0x7f0000000200)="2808d401905db412f9ecf4ee0536983ca835aeb7c4b27fd2fd7a251d51a1b17b51a42998c656c6d101c6198f56f72923f6cba82225a15c988ef91769b626b0d6ff6cf0442c9d1c739777a52f1baa343397253d4a14d825eb201f3a3daa373f97db7cc2f2806b710979972b607d6c17a4b42845ab98338194fb2dba615031e7d1dc9bb4ef2eec1934ad9b1f00be77", 0x8e}, {&(0x7f00000003c0)="6e69fd95dea59e0cddeb10fbe721c194f16f01703d8bb2b6d96298e97c7207d622c2eabde1afad4dc14bb6d97e6d997f49569d5bbea2f1f2979c273b080a76198c025f59b8933bd5e5b9a4a866a3d13d4a53475981536522738f03acaa72819261db017fa8cf14a91b401ce639345c880d883f7e096c35d00132bc87cc9c446087cba570d137a34cb18ef1515894d92ee3a248781a952fb5644967244fdeb7324471db06b64f1d2150dbfcacb4a3051736fc51bd43ba430e786e00b3eefb77", 0xbf}], 0x2, 0x2, 0x1}, 0x6) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r8) 06:09:46 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 689.203246][T18992] new mount options do not match the existing superblock, will be ignored 06:09:46 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x6) 06:09:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:09:46 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x6) 06:09:46 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x6) 06:09:47 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x6) 06:09:47 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000540)={0x309203, 0x81, 0x1c}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000580)=0x2, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f00000004c0), 0x40, 0x0) ftruncate(r1, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5d89, &(0x7f0000000100)={0x0, 0x6ef4, 0x4, 0x3, 0xd3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_setup(0x1225, &(0x7f00000005c0)={0x0, 0x97df, 0x1, 0x0, 0x382}, &(0x7f0000c84000/0x1000)=nil, &(0x7f0000b70000/0x4000)=nil, &(0x7f0000000640), &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) syz_io_uring_submit(r2, r5, &(0x7f0000000740)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000700)={r6, r7+10000000}}, 0x9) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_WRITEV={0x2, 0x5, 0x2000, @fd=r4, 0x80000000, &(0x7f00000002c0)=[{&(0x7f0000000200)="2808d401905db412f9ecf4ee0536983ca835aeb7c4b27fd2fd7a251d51a1b17b51a42998c656c6d101c6198f56f72923f6cba82225a15c988ef91769b626b0d6ff6cf0442c9d1c739777a52f1baa343397253d4a14d825eb201f3a3daa373f97db7cc2f2806b710979972b607d6c17a4b42845ab98338194fb2dba615031e7d1dc9bb4ef2eec1934ad9b1f00be77", 0x8e}, {&(0x7f00000003c0)="6e69fd95dea59e0cddeb10fbe721c194f16f01703d8bb2b6d96298e97c7207d622c2eabde1afad4dc14bb6d97e6d997f49569d5bbea2f1f2979c273b080a76198c025f59b8933bd5e5b9a4a866a3d13d4a53475981536522738f03acaa72819261db017fa8cf14a91b401ce639345c880d883f7e096c35d00132bc87cc9c446087cba570d137a34cb18ef1515894d92ee3a248781a952fb5644967244fdeb7324471db06b64f1d2150dbfcacb4a3051736fc51bd43ba430e786e00b3eefb77", 0xbf}], 0x2, 0x2, 0x1}, 0x6) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r8) 06:09:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x8, 0x7, 0xffffffff}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x10ec6, 0x15a, 0x0, 0x8, 0x7, 0x1ff, 0x101, 0x0, 0xffff, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x10001) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000640)=""/204, 0xcc, 0x60, &(0x7f0000000140), 0x20) 06:09:49 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x6) 06:09:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:09:49 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x6) 06:09:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000540)={0x309203, 0x81, 0x1c}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000580)=0x2, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f00000004c0), 0x40, 0x0) ftruncate(r1, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5d89, &(0x7f0000000100)={0x0, 0x6ef4, 0x4, 0x3, 0xd3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_setup(0x1225, &(0x7f00000005c0)={0x0, 0x97df, 0x1, 0x0, 0x382}, &(0x7f0000c84000/0x1000)=nil, &(0x7f0000b70000/0x4000)=nil, &(0x7f0000000640), &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) syz_io_uring_submit(r2, r5, &(0x7f0000000740)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000700)={r6, r7+10000000}}, 0x9) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_WRITEV={0x2, 0x5, 0x2000, @fd=r4, 0x80000000, &(0x7f00000002c0)=[{&(0x7f0000000200)="2808d401905db412f9ecf4ee0536983ca835aeb7c4b27fd2fd7a251d51a1b17b51a42998c656c6d101c6198f56f72923f6cba82225a15c988ef91769b626b0d6ff6cf0442c9d1c739777a52f1baa343397253d4a14d825eb201f3a3daa373f97db7cc2f2806b710979972b607d6c17a4b42845ab98338194fb2dba615031e7d1dc9bb4ef2eec1934ad9b1f00be77", 0x8e}, {&(0x7f00000003c0)="6e69fd95dea59e0cddeb10fbe721c194f16f01703d8bb2b6d96298e97c7207d622c2eabde1afad4dc14bb6d97e6d997f49569d5bbea2f1f2979c273b080a76198c025f59b8933bd5e5b9a4a866a3d13d4a53475981536522738f03acaa72819261db017fa8cf14a91b401ce639345c880d883f7e096c35d00132bc87cc9c446087cba570d137a34cb18ef1515894d92ee3a248781a952fb5644967244fdeb7324471db06b64f1d2150dbfcacb4a3051736fc51bd43ba430e786e00b3eefb77", 0xbf}], 0x2, 0x2, 0x1}, 0x6) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r8) 06:09:49 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:09:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x8, 0x7, 0xffffffff}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x10ec6, 0x15a, 0x0, 0x8, 0x7, 0x1ff, 0x101, 0x0, 0xffff, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x10001) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000640)=""/204, 0xcc, 0x60, &(0x7f0000000140), 0x20) 06:09:50 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:09:50 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:09:50 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:09:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x8, 0x7, 0xffffffff}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x10ec6, 0x15a, 0x0, 0x8, 0x7, 0x1ff, 0x101, 0x0, 0xffff, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x10001) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000640)=""/204, 0xcc, 0x60, &(0x7f0000000140), 0x20) 06:09:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:09:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x8, 0x7, 0xffffffff}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x10ec6, 0x15a, 0x0, 0x8, 0x7, 0x1ff, 0x101, 0x0, 0xffff, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x10001) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000640)=""/204, 0xcc, 0x60, &(0x7f0000000140), 0x20) 06:09:58 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:09:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x8, 0x7, 0xffffffff}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x10ec6, 0x15a, 0x0, 0x8, 0x7, 0x1ff, 0x101, 0x0, 0xffff, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x10001) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000640)=""/204, 0xcc, 0x60, &(0x7f0000000140), 0x20) 06:09:58 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:10:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:10:06 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000540)={0x309203, 0x81, 0x1c}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000580)=0x2, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f00000004c0), 0x40, 0x0) ftruncate(r1, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5d89, &(0x7f0000000100)={0x0, 0x6ef4, 0x4, 0x3, 0xd3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_setup(0x1225, &(0x7f00000005c0)={0x0, 0x97df, 0x1, 0x0, 0x382}, &(0x7f0000c84000/0x1000)=nil, &(0x7f0000b70000/0x4000)=nil, &(0x7f0000000640), &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) syz_io_uring_submit(r2, r5, &(0x7f0000000740)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000700)={r6, r7+10000000}}, 0x9) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_WRITEV={0x2, 0x5, 0x2000, @fd=r4, 0x80000000, &(0x7f00000002c0)=[{&(0x7f0000000200)="2808d401905db412f9ecf4ee0536983ca835aeb7c4b27fd2fd7a251d51a1b17b51a42998c656c6d101c6198f56f72923f6cba82225a15c988ef91769b626b0d6ff6cf0442c9d1c739777a52f1baa343397253d4a14d825eb201f3a3daa373f97db7cc2f2806b710979972b607d6c17a4b42845ab98338194fb2dba615031e7d1dc9bb4ef2eec1934ad9b1f00be77", 0x8e}, {&(0x7f00000003c0)="6e69fd95dea59e0cddeb10fbe721c194f16f01703d8bb2b6d96298e97c7207d622c2eabde1afad4dc14bb6d97e6d997f49569d5bbea2f1f2979c273b080a76198c025f59b8933bd5e5b9a4a866a3d13d4a53475981536522738f03acaa72819261db017fa8cf14a91b401ce639345c880d883f7e096c35d00132bc87cc9c446087cba570d137a34cb18ef1515894d92ee3a248781a952fb5644967244fdeb7324471db06b64f1d2150dbfcacb4a3051736fc51bd43ba430e786e00b3eefb77", 0xbf}], 0x2, 0x2, 0x1}, 0x6) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r8) 06:10:07 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000540)={0x309203, 0x81, 0x1c}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000580)=0x2, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f00000004c0), 0x40, 0x0) ftruncate(r1, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5d89, &(0x7f0000000100)={0x0, 0x6ef4, 0x4, 0x3, 0xd3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_setup(0x1225, &(0x7f00000005c0)={0x0, 0x97df, 0x1, 0x0, 0x382}, &(0x7f0000c84000/0x1000)=nil, &(0x7f0000b70000/0x4000)=nil, &(0x7f0000000640), &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) syz_io_uring_submit(r2, r5, &(0x7f0000000740)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000700)={r6, r7+10000000}}, 0x9) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_WRITEV={0x2, 0x5, 0x2000, @fd=r4, 0x80000000, &(0x7f00000002c0)=[{&(0x7f0000000200)="2808d401905db412f9ecf4ee0536983ca835aeb7c4b27fd2fd7a251d51a1b17b51a42998c656c6d101c6198f56f72923f6cba82225a15c988ef91769b626b0d6ff6cf0442c9d1c739777a52f1baa343397253d4a14d825eb201f3a3daa373f97db7cc2f2806b710979972b607d6c17a4b42845ab98338194fb2dba615031e7d1dc9bb4ef2eec1934ad9b1f00be77", 0x8e}, {&(0x7f00000003c0)="6e69fd95dea59e0cddeb10fbe721c194f16f01703d8bb2b6d96298e97c7207d622c2eabde1afad4dc14bb6d97e6d997f49569d5bbea2f1f2979c273b080a76198c025f59b8933bd5e5b9a4a866a3d13d4a53475981536522738f03acaa72819261db017fa8cf14a91b401ce639345c880d883f7e096c35d00132bc87cc9c446087cba570d137a34cb18ef1515894d92ee3a248781a952fb5644967244fdeb7324471db06b64f1d2150dbfcacb4a3051736fc51bd43ba430e786e00b3eefb77", 0xbf}], 0x2, 0x2, 0x1}, 0x6) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r8) 06:10:09 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:10:09 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000540)={0x309203, 0x81, 0x1c}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000580)=0x2, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f00000004c0), 0x40, 0x0) ftruncate(r1, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5d89, &(0x7f0000000100)={0x0, 0x6ef4, 0x4, 0x3, 0xd3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_setup(0x1225, &(0x7f00000005c0)={0x0, 0x97df, 0x1, 0x0, 0x382}, &(0x7f0000c84000/0x1000)=nil, &(0x7f0000b70000/0x4000)=nil, &(0x7f0000000640), &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) syz_io_uring_submit(r2, r5, &(0x7f0000000740)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000700)={r6, r7+10000000}}, 0x9) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_WRITEV={0x2, 0x5, 0x2000, @fd=r4, 0x80000000, &(0x7f00000002c0)=[{&(0x7f0000000200)="2808d401905db412f9ecf4ee0536983ca835aeb7c4b27fd2fd7a251d51a1b17b51a42998c656c6d101c6198f56f72923f6cba82225a15c988ef91769b626b0d6ff6cf0442c9d1c739777a52f1baa343397253d4a14d825eb201f3a3daa373f97db7cc2f2806b710979972b607d6c17a4b42845ab98338194fb2dba615031e7d1dc9bb4ef2eec1934ad9b1f00be77", 0x8e}, {&(0x7f00000003c0)="6e69fd95dea59e0cddeb10fbe721c194f16f01703d8bb2b6d96298e97c7207d622c2eabde1afad4dc14bb6d97e6d997f49569d5bbea2f1f2979c273b080a76198c025f59b8933bd5e5b9a4a866a3d13d4a53475981536522738f03acaa72819261db017fa8cf14a91b401ce639345c880d883f7e096c35d00132bc87cc9c446087cba570d137a34cb18ef1515894d92ee3a248781a952fb5644967244fdeb7324471db06b64f1d2150dbfcacb4a3051736fc51bd43ba430e786e00b3eefb77", 0xbf}], 0x2, 0x2, 0x1}, 0x6) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r8) 06:10:09 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:10:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:09 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:10:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:10:26 executing program 2: perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 06:10:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x715}, 0x14}}, 0x0) 06:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ptrace(0x4207, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 06:10:26 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:10:26 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x81, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000180)={0x20071026, r2}, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x715}, 0x14}}, 0x0) 06:10:27 executing program 2: perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 06:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x715}, 0x14}}, 0x0) 06:10:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 06:10:27 executing program 2: perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 06:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x715}, 0x14}}, 0x0) [ 746.809110][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.815443][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:10:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x14) 06:10:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 06:10:44 executing program 2: perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 06:10:44 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbfa0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) open(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x3}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 06:10:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/block/loop0', 0x604000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001240)={{0x3, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x3}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = msgget(0x0, 0x40) msgsnd(r1, &(0x7f00000002c0)={0x3, "712e332030727f15aa94cbb750f74c8d4e73912b7d812f1eeb7384856c6e4b436a3f4668a5369004d5f921cedf882db16d9228843182afafd02a2cc446d075749a2b1c9edc2c75c1e560a38e5785b5a185b61ec634ce3d96f4ee300219d76e288a08f912db7fc6"}, 0x6b, 0x0) 06:10:44 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000640)={{@my=0x1, 0xffffffff}, @hyper, 0x0, 0x0, 0x81, 0x20000000, 0x4}) 06:10:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 06:10:44 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000640)={{@my=0x1, 0xffffffff}, @hyper, 0x0, 0x0, 0x81, 0x20000000, 0x4}) 06:10:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x14) 06:10:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 06:10:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 06:10:45 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000640)={{@my=0x1, 0xffffffff}, @hyper, 0x0, 0x0, 0x81, 0x20000000, 0x4}) 06:10:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x14) 06:10:45 executing program 3: inotify_init() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x80000}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x7, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:10:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x14) 06:10:45 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000640)={{@my=0x1, 0xffffffff}, @hyper, 0x0, 0x0, 0x81, 0x20000000, 0x4}) 06:10:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/block/loop0', 0x604000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001240)={{0x3, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x3}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = msgget(0x0, 0x40) msgsnd(r1, &(0x7f00000002c0)={0x3, "712e332030727f15aa94cbb750f74c8d4e73912b7d812f1eeb7384856c6e4b436a3f4668a5369004d5f921cedf882db16d9228843182afafd02a2cc446d075749a2b1c9edc2c75c1e560a38e5785b5a185b61ec634ce3d96f4ee300219d76e288a08f912db7fc6"}, 0x6b, 0x0) 06:10:45 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbfa0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) open(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x3}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 06:10:45 executing program 3: inotify_init() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x80000}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x7, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:10:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 06:10:45 executing program 1: inotify_init() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x80000}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x7, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:10:46 executing program 5: r0 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180000005a59081fb1e33814e635a243c1b82d441361be21df58f0fd0642988044f7228950a7d095ebc868cd2b7e2621bff2f76af7e7e30a768582ce3aa47f7a50fd2c284449d959c7bb960d29", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) epoll_create(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0}, 0x40) 06:10:46 executing program 3: inotify_init() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x80000}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x7, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:10:46 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 06:10:46 executing program 1: inotify_init() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x80000}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x7, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:10:46 executing program 3: inotify_init() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x80000}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x7, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:10:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/block/loop0', 0x604000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001240)={{0x3, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x3}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = msgget(0x0, 0x40) msgsnd(r1, &(0x7f00000002c0)={0x3, "712e332030727f15aa94cbb750f74c8d4e73912b7d812f1eeb7384856c6e4b436a3f4668a5369004d5f921cedf882db16d9228843182afafd02a2cc446d075749a2b1c9edc2c75c1e560a38e5785b5a185b61ec634ce3d96f4ee300219d76e288a08f912db7fc6"}, 0x6b, 0x0) 06:10:47 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 06:10:47 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbfa0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) open(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x3}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 06:10:47 executing program 1: inotify_init() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x80000}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x7, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:10:47 executing program 5: r0 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180000005a59081fb1e33814e635a243c1b82d441361be21df58f0fd0642988044f7228950a7d095ebc868cd2b7e2621bff2f76af7e7e30a768582ce3aa47f7a50fd2c284449d959c7bb960d29", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) epoll_create(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0}, 0x40) 06:10:47 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c2, 0x0, @perf_config_ext={0x0, 0x200000000000000}, 0x50a00, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x51, 0xc1, 0x3f, 0x0, 0x1, 0x8000, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x5, 0x4}, 0x43803, 0xf4f1c83, 0x1, 0x0, 0xffffffffffffff84, 0x40, 0x1, 0x0, 0x711, 0x0, 0x100000001}, r1, 0x9, r0, 0x0) fcntl$getown(r0, 0x9) dup2(r2, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r4 = socket$inet6(0xa, 0x8000008000080003, 0x5) openat$btrfs_control(0xffffff9c, &(0x7f0000000100), 0x10200, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'macvtap0\x00', 0x0}) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x48000130, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) 06:10:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) 06:10:47 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(0x0, 0x0) io_setup(0x81, &(0x7f0000000100)) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x1) timer_create(0x6, &(0x7f0000000140)={0x0, 0x31, 0x4, @thr={&(0x7f0000000340)="c00aac3e3e5201c4ca1c502c34320f1d2bc1aa3457", &(0x7f0000000440)}}, &(0x7f0000000280)) 06:10:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) 06:10:48 executing program 5: r0 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180000005a59081fb1e33814e635a243c1b82d441361be21df58f0fd0642988044f7228950a7d095ebc868cd2b7e2621bff2f76af7e7e30a768582ce3aa47f7a50fd2c284449d959c7bb960d29", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) epoll_create(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0}, 0x40) 06:10:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/block/loop0', 0x604000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001240)={{0x3, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x3}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = msgget(0x0, 0x40) msgsnd(r1, &(0x7f00000002c0)={0x3, "712e332030727f15aa94cbb750f74c8d4e73912b7d812f1eeb7384856c6e4b436a3f4668a5369004d5f921cedf882db16d9228843182afafd02a2cc446d075749a2b1c9edc2c75c1e560a38e5785b5a185b61ec634ce3d96f4ee300219d76e288a08f912db7fc6"}, 0x6b, 0x0) 06:10:48 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbfa0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) open(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x3}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 06:10:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) 06:10:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) 06:10:49 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(0x0, 0x0) io_setup(0x81, &(0x7f0000000100)) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x1) timer_create(0x6, &(0x7f0000000140)={0x0, 0x31, 0x4, @thr={&(0x7f0000000340)="c00aac3e3e5201c4ca1c502c34320f1d2bc1aa3457", &(0x7f0000000440)}}, &(0x7f0000000280)) 06:10:49 executing program 5: r0 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001000000180000005a59081fb1e33814e635a243c1b82d441361be21df58f0fd0642988044f7228950a7d095ebc868cd2b7e2621bff2f76af7e7e30a768582ce3aa47f7a50fd2c284449d959c7bb960d29", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) epoll_create(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0}, 0x40) 06:10:49 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(0x0, 0x0) io_setup(0x81, &(0x7f0000000100)) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x1) timer_create(0x6, &(0x7f0000000140)={0x0, 0x31, 0x4, @thr={&(0x7f0000000340)="c00aac3e3e5201c4ca1c502c34320f1d2bc1aa3457", &(0x7f0000000440)}}, &(0x7f0000000280)) 06:10:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) sendfile(r0, r1, 0x0, 0x0) 06:10:51 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) signalfd(r2, &(0x7f0000000100), 0x8) 06:10:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) poll(&(0x7f00000003c0)=[{r1}, {r0}], 0x2, 0xa46) 06:10:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x635c, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000200)=""/240, 0xf0}], 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 06:10:51 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(0x0, 0x0) io_setup(0x81, &(0x7f0000000100)) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x1) timer_create(0x6, &(0x7f0000000140)={0x0, 0x31, 0x4, @thr={&(0x7f0000000340)="c00aac3e3e5201c4ca1c502c34320f1d2bc1aa3457", &(0x7f0000000440)}}, &(0x7f0000000280)) 06:10:51 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(0x0, 0x0) io_setup(0x81, &(0x7f0000000100)) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x1) timer_create(0x6, &(0x7f0000000140)={0x0, 0x31, 0x4, @thr={&(0x7f0000000340)="c00aac3e3e5201c4ca1c502c34320f1d2bc1aa3457", &(0x7f0000000440)}}, &(0x7f0000000280)) 06:10:51 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x1d, 0x9, 0x0, 0x0, 0x318, 0x1fc, 0x1fc, 0x318, 0x1fc, 0x3, 0x0, {[{{@uncond, 0xa, 0x220, 0x240, 0x0, {0x5000000}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}, 0x4c}, @common=@inet=@hashlimit3={{0x158}, {'vlan0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x43c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:10:51 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x1d, 0x9, 0x0, 0x0, 0x318, 0x1fc, 0x1fc, 0x318, 0x1fc, 0x3, 0x0, {[{{@uncond, 0xa, 0x220, 0x240, 0x0, {0x5000000}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}, 0x4c}, @common=@inet=@hashlimit3={{0x158}, {'vlan0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x43c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 754.733744][T19365] xt_socket: unknown flags 0x48 [ 754.745912][T19365] xt_socket: unknown flags 0x48 06:10:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x635c, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000200)=""/240, 0xf0}], 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 754.833747][T19368] xt_socket: unknown flags 0x48 06:10:51 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x1d, 0x9, 0x0, 0x0, 0x318, 0x1fc, 0x1fc, 0x318, 0x1fc, 0x3, 0x0, {[{{@uncond, 0xa, 0x220, 0x240, 0x0, {0x5000000}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}, 0x4c}, @common=@inet=@hashlimit3={{0x158}, {'vlan0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x43c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:10:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) sendfile(r0, r1, 0x0, 0x0) 06:10:51 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x1d, 0x9, 0x0, 0x0, 0x318, 0x1fc, 0x1fc, 0x318, 0x1fc, 0x3, 0x0, {[{{@uncond, 0xa, 0x220, 0x240, 0x0, {0x5000000}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}, 0x4c}, @common=@inet=@hashlimit3={{0x158}, {'vlan0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x43c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 754.923991][T19370] xt_socket: unknown flags 0x48 [ 755.022395][T19375] xt_socket: unknown flags 0x48 06:10:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 06:10:52 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) signalfd(r2, &(0x7f0000000100), 0x8) 06:10:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) sendfile(r0, r1, 0x0, 0x0) 06:10:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x635c, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000200)=""/240, 0xf0}], 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 06:10:52 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(0x0, 0x0) io_setup(0x81, &(0x7f0000000100)) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x1) timer_create(0x6, &(0x7f0000000140)={0x0, 0x31, 0x4, @thr={&(0x7f0000000340)="c00aac3e3e5201c4ca1c502c34320f1d2bc1aa3457", &(0x7f0000000440)}}, &(0x7f0000000280)) 06:10:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(0x0, 0x0) io_setup(0x81, &(0x7f0000000100)) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x1) timer_create(0x6, &(0x7f0000000140)={0x0, 0x31, 0x4, @thr={&(0x7f0000000340)="c00aac3e3e5201c4ca1c502c34320f1d2bc1aa3457", &(0x7f0000000440)}}, &(0x7f0000000280)) 06:10:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) sendfile(r0, r1, 0x0, 0x0) 06:10:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x635c, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000200)=""/240, 0xf0}], 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 06:10:53 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) signalfd(r2, &(0x7f0000000100), 0x8) 06:10:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 06:10:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xe52}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @empty}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) 06:10:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xe52}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @empty}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) 06:10:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) syz_emit_ethernet(0x2e, &(0x7f00000040c0)={@random="6b2bc8d84f9c", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 756.682800][T19420] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:10:53 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) signalfd(r2, &(0x7f0000000100), 0x8) 06:10:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) syz_emit_ethernet(0x2e, &(0x7f00000040c0)={@random="6b2bc8d84f9c", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 06:10:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) syz_emit_ethernet(0x2e, &(0x7f00000040c0)={@random="6b2bc8d84f9c", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 06:10:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 06:10:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) syz_emit_ethernet(0x2e, &(0x7f00000040c0)={@random="6b2bc8d84f9c", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 06:10:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xe52}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @empty}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) 06:10:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 06:10:54 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) signalfd(r2, &(0x7f0000000100), 0x8) 06:10:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 06:10:54 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x360}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x4000) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x39) 06:10:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 06:10:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xe52}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @empty}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) 06:10:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 06:10:54 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 06:10:54 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) signalfd(r2, &(0x7f0000000100), 0x8) [ 758.002855][T19449] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:10:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 06:10:55 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 06:10:55 executing program 0: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x50, 0x0, "d6103494dcd3a8a3ee2eee705682b3c2248fdd52a925b5b878900af345c1a0d754c27cdab1af015ee38706bcc4dd48005993e87324d9bacca6b02151ccfb5163d1e65d7a5525e947cf5576acc5e3fd3b"}, 0xd8) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) ftruncate(r0, 0x0) 06:10:55 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) signalfd(r2, &(0x7f0000000100), 0x8) [ 758.354527][T19449] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:10:55 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 06:10:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 06:10:55 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x360}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x4000) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x39) 06:10:55 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 06:10:55 executing program 0: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x50, 0x0, "d6103494dcd3a8a3ee2eee705682b3c2248fdd52a925b5b878900af345c1a0d754c27cdab1af015ee38706bcc4dd48005993e87324d9bacca6b02151ccfb5163d1e65d7a5525e947cf5576acc5e3fd3b"}, 0xd8) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) ftruncate(r0, 0x0) 06:10:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000000)={@empty=0x1000000, @empty}, 0x8) 06:10:56 executing program 1: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 06:10:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000000)={@empty=0x1000000, @empty}, 0x8) 06:10:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000002c0)=""/102398, &(0x7f0000000200)=0x18ffe) 06:10:56 executing program 1: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) [ 759.469234][T19485] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:10:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000000)={@empty=0x1000000, @empty}, 0x8) 06:10:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000002c0)=""/102398, &(0x7f0000000200)=0x18ffe) 06:10:56 executing program 4: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 06:10:56 executing program 1: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 06:10:56 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x360}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x4000) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x39) 06:10:56 executing program 0: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x50, 0x0, "d6103494dcd3a8a3ee2eee705682b3c2248fdd52a925b5b878900af345c1a0d754c27cdab1af015ee38706bcc4dd48005993e87324d9bacca6b02151ccfb5163d1e65d7a5525e947cf5576acc5e3fd3b"}, 0xd8) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) ftruncate(r0, 0x0) 06:10:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000000)={@empty=0x1000000, @empty}, 0x8) 06:10:56 executing program 4: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 06:10:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000002c0)=""/102398, &(0x7f0000000200)=0x18ffe) 06:10:57 executing program 1: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 06:10:57 executing program 5: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:10:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000002c0)=""/102398, &(0x7f0000000200)=0x18ffe) 06:10:57 executing program 4: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 06:10:57 executing program 1: inotify_init() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x6, 0x0, 0x5, 0x80000}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x7, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 06:10:57 executing program 3: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000000)='.!\\}f!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000200)='X\x8e@\x00\xd3\x03\xee\x10\xf6d\xe4\x16\xdd\x119\xdb\xb8!\x15S\xf8t\x19}\x8a\xf5gG\xf3\x18|\xc2\xc38\x0f,\x9c\xc2\x8e\xcf\xe0 \xc3]r\xac\xca\xc2\xfd\xd1\xeb)\xae\"\x05/\x95\xd9ad\xb6\'\xe6F+F\xa2\xf0\xe7\x14\xd43\xd6\'z\xab\x1d\x8fF\xfbQ;\xf9H\xd9\'\xa62zP\x82\x14\x84\x1cR:\"l\r-}d\x8a\xec\x8f\x0f\x97\x99<\x06\bn%rG\xbf#\xaf\xe6\x13-WKw[\xe8\xe2\\L\xe5L\xd4\x1c\x1a\xa0\xe5\xdc\xb7\x8f\xcc\xe1\x80\x8a\x16\xc3{\xed\xfeD\xb6\x7f\b\b\xc3\x1a\"w\r\x86\x1a\xed\xf8\x91\xe8\b\xd8KnS\xf9\x17v\xa8\xd9\xeetw0\xda9\xfbY\xee\xde\xbe&\xf0Sc\xddD3\xc3\x92j\"\xe8|\x1e\xdf\xff\xbf\xa9\xb1\x97MLdh\nXm\xa1\x93\x01\x19\xd8/1\xca\x86\xbd\xe0\xbb\xc7\xff1\xdd\x87\x04\x8f>\xb8\x8c4\xce\xf6\xb7\x16a\x04\xc24\x06Dx\xb2&S#\x93\x04dG\xb7\xc9Z\xd0x\xc3q\x80\x9b\x1f\x85\xceg_PW\x16\xddWp\x03\xbb\x95\xa0~\x89\x96\xf6\xcb\xdd\xe3b\x8b\xdc\xc2', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:10:57 executing program 5: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) [ 760.845331][T19526] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 760.911478][T19554] overlayfs: unrecognized mount option "/dev/ful§¢÷¦‰: [ 760.911478][T19554] زB&jé¯ÙsÏ»=b3R$"eQÙ6†G7$ ÇÞsã!{¼f‚¨¥èüu’±7¶›+çÜ¢ƒØºtædÒµlŽ¢qlþF•8é/ba~~ƾîÎ_ÄW=.!\}f!" or missing value 06:10:58 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x360}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x4000) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x39) 06:10:58 executing program 0: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x50, 0x0, "d6103494dcd3a8a3ee2eee705682b3c2248fdd52a925b5b878900af345c1a0d754c27cdab1af015ee38706bcc4dd48005993e87324d9bacca6b02151ccfb5163d1e65d7a5525e947cf5576acc5e3fd3b"}, 0xd8) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) ftruncate(r0, 0x0) 06:10:58 executing program 4: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:10:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 06:10:58 executing program 3: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000000)='.!\\}f!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000200)='X\x8e@\x00\xd3\x03\xee\x10\xf6d\xe4\x16\xdd\x119\xdb\xb8!\x15S\xf8t\x19}\x8a\xf5gG\xf3\x18|\xc2\xc38\x0f,\x9c\xc2\x8e\xcf\xe0 \xc3]r\xac\xca\xc2\xfd\xd1\xeb)\xae\"\x05/\x95\xd9ad\xb6\'\xe6F+F\xa2\xf0\xe7\x14\xd43\xd6\'z\xab\x1d\x8fF\xfbQ;\xf9H\xd9\'\xa62zP\x82\x14\x84\x1cR:\"l\r-}d\x8a\xec\x8f\x0f\x97\x99<\x06\bn%rG\xbf#\xaf\xe6\x13-WKw[\xe8\xe2\\L\xe5L\xd4\x1c\x1a\xa0\xe5\xdc\xb7\x8f\xcc\xe1\x80\x8a\x16\xc3{\xed\xfeD\xb6\x7f\b\b\xc3\x1a\"w\r\x86\x1a\xed\xf8\x91\xe8\b\xd8KnS\xf9\x17v\xa8\xd9\xeetw0\xda9\xfbY\xee\xde\xbe&\xf0Sc\xddD3\xc3\x92j\"\xe8|\x1e\xdf\xff\xbf\xa9\xb1\x97MLdh\nXm\xa1\x93\x01\x19\xd8/1\xca\x86\xbd\xe0\xbb\xc7\xff1\xdd\x87\x04\x8f>\xb8\x8c4\xce\xf6\xb7\x16a\x04\xc24\x06Dx\xb2&S#\x93\x04dG\xb7\xc9Z\xd0x\xc3q\x80\x9b\x1f\x85\xceg_PW\x16\xddWp\x03\xbb\x95\xa0~\x89\x96\xf6\xcb\xdd\xe3b\x8b\xdc\xc2', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 761.275128][T19565] xt_ecn: cannot match TCP bits for non-tcp packets [ 761.288713][T19566] overlayfs: unrecognized mount option "/dev/ful§¢÷¦‰: [ 761.288713][T19566] زB&jé¯ÙsÏ»=b3R$"eQÙ6†G7$ ÇÞsã!{¼f‚¨¥èüu’±7¶›+çÜ¢ƒØºtædÒµlŽ¢qlþF•8é/ba~~ƾîÎ_ÄW=.!\}f!" or missing value [ 761.347621][T19569] xt_ecn: cannot match TCP bits for non-tcp packets 06:10:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 06:10:58 executing program 5: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:10:58 executing program 3: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000000)='.!\\}f!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000200)='X\x8e@\x00\xd3\x03\xee\x10\xf6d\xe4\x16\xdd\x119\xdb\xb8!\x15S\xf8t\x19}\x8a\xf5gG\xf3\x18|\xc2\xc38\x0f,\x9c\xc2\x8e\xcf\xe0 \xc3]r\xac\xca\xc2\xfd\xd1\xeb)\xae\"\x05/\x95\xd9ad\xb6\'\xe6F+F\xa2\xf0\xe7\x14\xd43\xd6\'z\xab\x1d\x8fF\xfbQ;\xf9H\xd9\'\xa62zP\x82\x14\x84\x1cR:\"l\r-}d\x8a\xec\x8f\x0f\x97\x99<\x06\bn%rG\xbf#\xaf\xe6\x13-WKw[\xe8\xe2\\L\xe5L\xd4\x1c\x1a\xa0\xe5\xdc\xb7\x8f\xcc\xe1\x80\x8a\x16\xc3{\xed\xfeD\xb6\x7f\b\b\xc3\x1a\"w\r\x86\x1a\xed\xf8\x91\xe8\b\xd8KnS\xf9\x17v\xa8\xd9\xeetw0\xda9\xfbY\xee\xde\xbe&\xf0Sc\xddD3\xc3\x92j\"\xe8|\x1e\xdf\xff\xbf\xa9\xb1\x97MLdh\nXm\xa1\x93\x01\x19\xd8/1\xca\x86\xbd\xe0\xbb\xc7\xff1\xdd\x87\x04\x8f>\xb8\x8c4\xce\xf6\xb7\x16a\x04\xc24\x06Dx\xb2&S#\x93\x04dG\xb7\xc9Z\xd0x\xc3q\x80\x9b\x1f\x85\xceg_PW\x16\xddWp\x03\xbb\x95\xa0~\x89\x96\xf6\xcb\xdd\xe3b\x8b\xdc\xc2', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 761.607167][T19583] xt_ecn: cannot match TCP bits for non-tcp packets 06:10:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 06:10:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 761.804189][T19590] overlayfs: unrecognized mount option "/dev/ful§¢÷¦‰: [ 761.804189][T19590] زB&jé¯ÙsÏ»=b3R$"eQÙ6†G7$ ÇÞsã!{¼f‚¨¥èüu’±7¶›+çÜ¢ƒØºtædÒµlŽ¢qlþF•8é/ba~~ƾîÎ_ÄW=.!\}f!" or missing value [ 761.837073][T19591] xt_ecn: cannot match TCP bits for non-tcp packets 06:10:59 executing program 3: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000000)='.!\\}f!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000200)='X\x8e@\x00\xd3\x03\xee\x10\xf6d\xe4\x16\xdd\x119\xdb\xb8!\x15S\xf8t\x19}\x8a\xf5gG\xf3\x18|\xc2\xc38\x0f,\x9c\xc2\x8e\xcf\xe0 \xc3]r\xac\xca\xc2\xfd\xd1\xeb)\xae\"\x05/\x95\xd9ad\xb6\'\xe6F+F\xa2\xf0\xe7\x14\xd43\xd6\'z\xab\x1d\x8fF\xfbQ;\xf9H\xd9\'\xa62zP\x82\x14\x84\x1cR:\"l\r-}d\x8a\xec\x8f\x0f\x97\x99<\x06\bn%rG\xbf#\xaf\xe6\x13-WKw[\xe8\xe2\\L\xe5L\xd4\x1c\x1a\xa0\xe5\xdc\xb7\x8f\xcc\xe1\x80\x8a\x16\xc3{\xed\xfeD\xb6\x7f\b\b\xc3\x1a\"w\r\x86\x1a\xed\xf8\x91\xe8\b\xd8KnS\xf9\x17v\xa8\xd9\xeetw0\xda9\xfbY\xee\xde\xbe&\xf0Sc\xddD3\xc3\x92j\"\xe8|\x1e\xdf\xff\xbf\xa9\xb1\x97MLdh\nXm\xa1\x93\x01\x19\xd8/1\xca\x86\xbd\xe0\xbb\xc7\xff1\xdd\x87\x04\x8f>\xb8\x8c4\xce\xf6\xb7\x16a\x04\xc24\x06Dx\xb2&S#\x93\x04dG\xb7\xc9Z\xd0x\xc3q\x80\x9b\x1f\x85\xceg_PW\x16\xddWp\x03\xbb\x95\xa0~\x89\x96\xf6\xcb\xdd\xe3b\x8b\xdc\xc2', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:10:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 762.039407][T19598] xt_ecn: cannot match TCP bits for non-tcp packets [ 762.333315][T19572] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 762.342626][T19604] overlayfs: unrecognized mount option "/dev/ful§¢÷¦‰: [ 762.342626][T19604] زB&jé¯ÙsÏ»=b3R$"eQÙ6†G7$ ÇÞsã!{¼f‚¨¥èüu’±7¶›+çÜ¢ƒØºtædÒµlŽ¢qlþF•8é/ba~~ƾîÎ_ÄW=.!\}f!" or missing value [ 762.408433][T19606] xt_ecn: cannot match TCP bits for non-tcp packets 06:10:59 executing program 0: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000000)='.!\\}f!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000200)='X\x8e@\x00\xd3\x03\xee\x10\xf6d\xe4\x16\xdd\x119\xdb\xb8!\x15S\xf8t\x19}\x8a\xf5gG\xf3\x18|\xc2\xc38\x0f,\x9c\xc2\x8e\xcf\xe0 \xc3]r\xac\xca\xc2\xfd\xd1\xeb)\xae\"\x05/\x95\xd9ad\xb6\'\xe6F+F\xa2\xf0\xe7\x14\xd43\xd6\'z\xab\x1d\x8fF\xfbQ;\xf9H\xd9\'\xa62zP\x82\x14\x84\x1cR:\"l\r-}d\x8a\xec\x8f\x0f\x97\x99<\x06\bn%rG\xbf#\xaf\xe6\x13-WKw[\xe8\xe2\\L\xe5L\xd4\x1c\x1a\xa0\xe5\xdc\xb7\x8f\xcc\xe1\x80\x8a\x16\xc3{\xed\xfeD\xb6\x7f\b\b\xc3\x1a\"w\r\x86\x1a\xed\xf8\x91\xe8\b\xd8KnS\xf9\x17v\xa8\xd9\xeetw0\xda9\xfbY\xee\xde\xbe&\xf0Sc\xddD3\xc3\x92j\"\xe8|\x1e\xdf\xff\xbf\xa9\xb1\x97MLdh\nXm\xa1\x93\x01\x19\xd8/1\xca\x86\xbd\xe0\xbb\xc7\xff1\xdd\x87\x04\x8f>\xb8\x8c4\xce\xf6\xb7\x16a\x04\xc24\x06Dx\xb2&S#\x93\x04dG\xb7\xc9Z\xd0x\xc3q\x80\x9b\x1f\x85\xceg_PW\x16\xddWp\x03\xbb\x95\xa0~\x89\x96\xf6\xcb\xdd\xe3b\x8b\xdc\xc2', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:10:59 executing program 4: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f00000007c0)={"06000000dd245c84e1000000c9c8dc19643272a96fa42b76ce0000002bec0ba464010a003a40c8a4034d564b3b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada11900002145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c60004100085ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:10:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 06:10:59 executing program 5: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:10:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000c80)='(', 0x1}], 0x1) dup2(r1, r0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x0, 0x4}) 06:10:59 executing program 2: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 762.771431][T19617] xt_ecn: cannot match TCP bits for non-tcp packets [ 762.799706][T19621] overlayfs: unrecognized mount option "/dev/ful§¢÷¦‰: [ 762.799706][T19621] زB&jé¯ÙsÏ»=b3R$"eQÙ6†G7$ ÇÞsã!{¼f‚¨¥èüu’±7¶›+çÜ¢ƒØºtædÒµlŽ¢qlþF•8é/ba~~ƾîÎ_ÄW=.!\}f!" or missing value 06:10:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 06:11:00 executing program 0: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000000)='.!\\}f!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000200)='X\x8e@\x00\xd3\x03\xee\x10\xf6d\xe4\x16\xdd\x119\xdb\xb8!\x15S\xf8t\x19}\x8a\xf5gG\xf3\x18|\xc2\xc38\x0f,\x9c\xc2\x8e\xcf\xe0 \xc3]r\xac\xca\xc2\xfd\xd1\xeb)\xae\"\x05/\x95\xd9ad\xb6\'\xe6F+F\xa2\xf0\xe7\x14\xd43\xd6\'z\xab\x1d\x8fF\xfbQ;\xf9H\xd9\'\xa62zP\x82\x14\x84\x1cR:\"l\r-}d\x8a\xec\x8f\x0f\x97\x99<\x06\bn%rG\xbf#\xaf\xe6\x13-WKw[\xe8\xe2\\L\xe5L\xd4\x1c\x1a\xa0\xe5\xdc\xb7\x8f\xcc\xe1\x80\x8a\x16\xc3{\xed\xfeD\xb6\x7f\b\b\xc3\x1a\"w\r\x86\x1a\xed\xf8\x91\xe8\b\xd8KnS\xf9\x17v\xa8\xd9\xeetw0\xda9\xfbY\xee\xde\xbe&\xf0Sc\xddD3\xc3\x92j\"\xe8|\x1e\xdf\xff\xbf\xa9\xb1\x97MLdh\nXm\xa1\x93\x01\x19\xd8/1\xca\x86\xbd\xe0\xbb\xc7\xff1\xdd\x87\x04\x8f>\xb8\x8c4\xce\xf6\xb7\x16a\x04\xc24\x06Dx\xb2&S#\x93\x04dG\xb7\xc9Z\xd0x\xc3q\x80\x9b\x1f\x85\xceg_PW\x16\xddWp\x03\xbb\x95\xa0~\x89\x96\xf6\xcb\xdd\xe3b\x8b\xdc\xc2', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:11:00 executing program 2: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:11:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) [ 763.135978][T19634] xt_ecn: cannot match TCP bits for non-tcp packets [ 763.160733][T19638] overlayfs: unrecognized mount option "/dev/ful§¢÷¦‰: [ 763.160733][T19638] زB&jé¯ÙsÏ»=b3R$"eQÙ6†G7$ ÇÞsã!{¼f‚¨¥èüu’±7¶›+çÜ¢ƒØºtædÒµlŽ¢qlþF•8é/ba~~ƾîÎ_ÄW=.!\}f!" or missing value 06:11:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$caif_stream(0x25, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 06:11:00 executing program 2: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:11:00 executing program 0: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000000)='.!\\}f!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/ful\xa7\xa2\xf7\xa6\x90\x89:\n\xd8\xb2B&j\x15\x03\xe9\xaf\xd9s\xcf\xbb\x10=b3R$\"eQ\x10\xd96\x86G7$ \xc7\xdes\x19\x19\xe3!{\xbcf\x82\xa8\xa5\xe8\x17\xfcu\x92\xb17\xb6\x0f\x14\x9b+\xe7\xdc\xa2\x83\xd8\xba\x8d\bt\xe6d\xd2\xb5l\x8e\xa2q\x03l\xfeF\x958\xe9/ba~~\x0f\xc6\xbe\x04\xee\xce_\xc4W\x8f', &(0x7f0000000200)='X\x8e@\x00\xd3\x03\xee\x10\xf6d\xe4\x16\xdd\x119\xdb\xb8!\x15S\xf8t\x19}\x8a\xf5gG\xf3\x18|\xc2\xc38\x0f,\x9c\xc2\x8e\xcf\xe0 \xc3]r\xac\xca\xc2\xfd\xd1\xeb)\xae\"\x05/\x95\xd9ad\xb6\'\xe6F+F\xa2\xf0\xe7\x14\xd43\xd6\'z\xab\x1d\x8fF\xfbQ;\xf9H\xd9\'\xa62zP\x82\x14\x84\x1cR:\"l\r-}d\x8a\xec\x8f\x0f\x97\x99<\x06\bn%rG\xbf#\xaf\xe6\x13-WKw[\xe8\xe2\\L\xe5L\xd4\x1c\x1a\xa0\xe5\xdc\xb7\x8f\xcc\xe1\x80\x8a\x16\xc3{\xed\xfeD\xb6\x7f\b\b\xc3\x1a\"w\r\x86\x1a\xed\xf8\x91\xe8\b\xd8KnS\xf9\x17v\xa8\xd9\xeetw0\xda9\xfbY\xee\xde\xbe&\xf0Sc\xddD3\xc3\x92j\"\xe8|\x1e\xdf\xff\xbf\xa9\xb1\x97MLdh\nXm\xa1\x93\x01\x19\xd8/1\xca\x86\xbd\xe0\xbb\xc7\xff1\xdd\x87\x04\x8f>\xb8\x8c4\xce\xf6\xb7\x16a\x04\xc24\x06Dx\xb2&S#\x93\x04dG\xb7\xc9Z\xd0x\xc3q\x80\x9b\x1f\x85\xceg_PW\x16\xddWp\x03\xbb\x95\xa0~\x89\x96\xf6\xcb\xdd\xe3b\x8b\xdc\xc2', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 763.482184][T19653] overlayfs: unrecognized mount option "/dev/ful§¢÷¦‰: [ 763.482184][T19653] زB&jé¯ÙsÏ»=b3R$"eQÙ6†G7$ ÇÞsã!{¼f‚¨¥èüu’±7¶›+çÜ¢ƒØºtædÒµlŽ¢qlþF•8é/ba~~ƾîÎ_ÄW=.!\}f!" or missing value 06:11:00 executing program 4: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:11:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000c80)='(', 0x1}], 0x1) dup2(r1, r0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x0, 0x4}) 06:11:00 executing program 2: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:11:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000c80)='(', 0x1}], 0x1) dup2(r1, r0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x0, 0x4}) 06:11:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$caif_stream(0x25, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 06:11:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$caif_stream(0x25, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 06:11:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)}], 0x2}, 0x0) close(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20004800) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)}], 0x1}, 0x0) close(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48844}, 0x10) 06:11:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227a, &(0x7f0000000100)) 06:11:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000c80)='(', 0x1}], 0x1) dup2(r1, r0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x0, 0x4}) 06:11:02 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x16) r2 = msgget(0x0, 0x40) msgsnd(r2, &(0x7f0000000280), 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, 0x0) getgroups(0x5, &(0x7f0000000140)=[0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080), 0x875e8a7525cd2518, 0x0) r4 = fork() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0xee01, 0xee00, 0xee01, 0x0, 0x100, 0x8e02}, 0x9, 0x1, 0x1, 0x0, 0xffffffffffffffff, r4, 0x401}) syz_fuse_handle_req(r3, &(0x7f0000002680)="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", 0x2000, &(0x7f0000007240)={&(0x7f0000000240)={0x50, 0x0, 0xfffffffffffff186, {0x7, 0x23, 0xffff0001, 0x80, 0xff, 0x1, 0x4}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x3ff, {0x8}}, &(0x7f0000000300)={0x18, 0x0, 0x925c, {0x7}}, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x5, {0x3}}, &(0x7f0000000380)={0x18, 0x0, 0x200, {0x80}}, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0xa000, {{0xffffffffffffffe1, 0x3}}}, &(0x7f0000000400)={0x60, 0xfffffffffffffff5, 0x1, {{0x4, 0x7, 0x3, 0x9, 0x6, 0x7ff, 0x6f3, 0x5}}}, &(0x7f0000000480)={0x18, 0x0, 0xfffffffffffffffd, {0x1ff}}, &(0x7f00000004c0)={0x19, 0x0, 0x81, {'/.{/,[#\'\x00'}}, &(0x7f0000000500)={0x20, 0xfffffffffffffff5, 0x7fff, {0x0, 0x19}}, &(0x7f0000000540)={0x78, 0x0, 0x3f, {0x7fff, 0x5, 0x0, {0x3, 0x5, 0x7, 0x63, 0x8, 0x1, 0x6, 0x4, 0x76, 0x8000, 0x903, 0x0, 0x0, 0x6, 0x5}}}, &(0x7f0000004740)={0x90, 0x0, 0x6, {0x2, 0x0, 0x1f, 0x8, 0x3c3, 0x20, {0x4, 0x8de, 0x100000001, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x8001, 0x7f, 0xc000, 0xfffffe00, 0x0, 0x0, 0x6, 0x3}}}, &(0x7f0000004800)={0xd0, 0x0, 0x5, [{0x6, 0x2, 0x1, 0x1, '\x00'}, {0x4, 0xffffffffffffffe0, 0x12, 0x7f, '/proc/capi/capi20\x00'}, {0x5, 0x80000001, 0x2, 0x3, '*@'}, {0x5, 0x4, 0x12, 0x0, '/proc/capi/capi20\x00'}, {0x1, 0x52, 0x3, 0x9261, ':#)'}]}, &(0x7f0000006b00)={0x630, 0x0, 0x0, [{{0x4, 0x0, 0x7fff, 0x8000, 0xfffff001, 0x8, {0x5, 0x2, 0x2, 0x8000, 0x0, 0x5e73, 0x600, 0x101, 0x9, 0x8000, 0xe774, 0x0, 0x0, 0x7f, 0x40}}, {0x5, 0x3f, 0x7, 0x9, 'vxcan1\x00'}}, {{0x1, 0x0, 0x1, 0x4, 0x80, 0x1000, {0x1, 0x9, 0xffff, 0x9, 0x1, 0x1, 0x6, 0x2, 0x3, 0x6000, 0x8, 0x0, 0x0, 0x3, 0xf0f}}, {0x6, 0x6, 0x7, 0x1, 'vxcan1\x00'}}, {{0x6, 0x1, 0x0, 0x100, 0x9, 0x9, {0x4, 0xfffffffffffffb0e, 0x3f, 0x3, 0x2, 0x9b9d, 0x2, 0x1f, 0x800, 0xc000, 0x6, 0x0, 0x0, 0x8da2f000, 0x7}}, {0x6, 0x81c, 0x0, 0xb9cf}}, {{0x0, 0x0, 0x40, 0x8001, 0x0, 0x0, {0x1, 0x7, 0x1, 0x80, 0x2, 0x0, 0x800, 0x1ff, 0x0, 0x6000, 0x9, 0x0, 0x0, 0xe18, 0x1ff}}, {0x1, 0xddf, 0x2, 0x5a66, ']}'}}, {{0x5, 0x2, 0x14, 0x1, 0x6, 0x8, {0x0, 0xf8a, 0x800, 0x9, 0x1f7, 0x5, 0x7fff, 0xffffffff, 0x1, 0x1000, 0xfffff835, 0x0, 0x0, 0x1}}, {0x0, 0x0, 0x0, 0x6}}, {{0x4, 0x3, 0x3f, 0xffff, 0x0, 0x0, {0x1, 0x151, 0xfffffffffffffffd, 0x2, 0x3ff, 0xffffffffffff8001, 0xfffffffa, 0x0, 0x80b9, 0x6000, 0x80, 0x0, 0x0, 0xda4, 0x5}}, {0x5, 0x101, 0x1, 0x4, '\x00'}}, {{0x3, 0x3, 0x0, 0x33, 0x9, 0x0, {0x1, 0x5, 0x7ff, 0x8, 0x8, 0x80, 0xffffffff, 0x8, 0x20000, 0x4000, 0x7, 0x0, 0x0, 0x200, 0x9}}, {0x2, 0x6, 0x0, 0x5}}, {{0x1, 0x1, 0x101, 0x7f00000000000, 0x7, 0x0, {0x3, 0x3f, 0x6, 0x1c, 0x9, 0x5, 0x2, 0x8, 0xc421, 0xc000, 0x9, 0xee01, 0x0, 0x2, 0x88c3228}}, {0x1, 0x1, 0x5, 0x8, '\xaa\xaa\xaa\xaa\xaa'}}, {{0x4, 0x0, 0x0, 0x401, 0x36, 0x7f, {0x6, 0x1844, 0x80000001, 0x8, 0x0, 0x7f, 0x9, 0x6, 0x81, 0x8000, 0x1, 0x0, 0x0, 0x7ff, 0x3}}, {0x6, 0x80000001, 0x0, 0x7}}, {{0x0, 0x1, 0x0, 0xab, 0x2, 0x560, {0x0, 0xffffffffffffffc0, 0x2be, 0x7, 0x10001, 0x3, 0x1, 0x1ed, 0x6, 0x1000, 0x6, 0x0, 0x0, 0x7, 0x4}}, {0x5, 0x5, 0x5, 0x6, '\xaa\xaa\xaa\xaa\xaa'}}]}, &(0x7f0000007140)={0xa0, 0x0, 0x8000, {{0x1, 0x2, 0x8000, 0x0, 0x4, 0x800, {0x3, 0x7, 0x10000, 0x9, 0x75, 0x0, 0x400, 0x3, 0x800, 0x6000, 0x5, 0x0, 0x0, 0x2, 0x5}}, {0x0, 0xad872e483b294d77}}}, &(0x7f0000007200)={0x20, 0xffffffffffffffda, 0x5, {0x5, 0x0, 0x3, 0xf3}}}) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 06:11:02 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x2, 0x2}) 06:11:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227a, &(0x7f0000000100)) 06:11:02 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x2, 0x2}) 06:11:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$caif_stream(0x25, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 06:11:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227a, &(0x7f0000000100)) 06:11:02 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x2, 0x2}) 06:11:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$caif_stream(0x25, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 06:11:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227a, &(0x7f0000000100)) 06:11:03 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x2, 0x2}) 06:11:03 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 06:11:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 06:11:03 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b1a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69002435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef7d90692a4380548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fb16b306bb5208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7f038aab8255ffdea0000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000c3da29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6dc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eac7e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee633000000000000000000000000000000000000400000000000000003860000ff010300000000000000407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c0230dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032dd4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd616e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f71150212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b6c38e70380bb2f57e8767dc811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e5343571a95b12aec06a9f581ea97c3f03add23f14c8db5555c62de4f626483632a2ab549000ccd3a3477f88dd6e66bbb6a8083432a94081f72ed7fec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900839df71a97b6d05d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd1f8bb72b3e5250b0d0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a97c1c6ca791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b8697741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcdd938bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f9b1883b86f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd957729d63dc1bfc7b772cbe536c2d3aff27c22f9a2f8765a2616a5bdaf22a16e19d1b5f52abb40b433983d0cf50234de659c1a397ce90146b444338c1f7a2e9b1888d64e861583f0e0022121248465d37e7c386f8c414dff95defb464172998a684e21ca960897c32a1274535d445c1565697e6cbcfcd7e27e37ea9c80a5b073"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffff9c, 0x0, 0x80, 0x0) 06:11:03 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x16) r2 = msgget(0x0, 0x40) msgsnd(r2, &(0x7f0000000280), 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, 0x0) getgroups(0x5, &(0x7f0000000140)=[0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080), 0x875e8a7525cd2518, 0x0) r4 = fork() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0xee01, 0xee00, 0xee01, 0x0, 0x100, 0x8e02}, 0x9, 0x1, 0x1, 0x0, 0xffffffffffffffff, r4, 0x401}) syz_fuse_handle_req(r3, &(0x7f0000002680)="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", 0x2000, &(0x7f0000007240)={&(0x7f0000000240)={0x50, 0x0, 0xfffffffffffff186, {0x7, 0x23, 0xffff0001, 0x80, 0xff, 0x1, 0x4}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x3ff, {0x8}}, &(0x7f0000000300)={0x18, 0x0, 0x925c, {0x7}}, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x5, {0x3}}, &(0x7f0000000380)={0x18, 0x0, 0x200, {0x80}}, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0xa000, {{0xffffffffffffffe1, 0x3}}}, &(0x7f0000000400)={0x60, 0xfffffffffffffff5, 0x1, {{0x4, 0x7, 0x3, 0x9, 0x6, 0x7ff, 0x6f3, 0x5}}}, &(0x7f0000000480)={0x18, 0x0, 0xfffffffffffffffd, {0x1ff}}, &(0x7f00000004c0)={0x19, 0x0, 0x81, {'/.{/,[#\'\x00'}}, &(0x7f0000000500)={0x20, 0xfffffffffffffff5, 0x7fff, {0x0, 0x19}}, &(0x7f0000000540)={0x78, 0x0, 0x3f, {0x7fff, 0x5, 0x0, {0x3, 0x5, 0x7, 0x63, 0x8, 0x1, 0x6, 0x4, 0x76, 0x8000, 0x903, 0x0, 0x0, 0x6, 0x5}}}, &(0x7f0000004740)={0x90, 0x0, 0x6, {0x2, 0x0, 0x1f, 0x8, 0x3c3, 0x20, {0x4, 0x8de, 0x100000001, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x8001, 0x7f, 0xc000, 0xfffffe00, 0x0, 0x0, 0x6, 0x3}}}, &(0x7f0000004800)={0xd0, 0x0, 0x5, [{0x6, 0x2, 0x1, 0x1, '\x00'}, {0x4, 0xffffffffffffffe0, 0x12, 0x7f, '/proc/capi/capi20\x00'}, {0x5, 0x80000001, 0x2, 0x3, '*@'}, {0x5, 0x4, 0x12, 0x0, '/proc/capi/capi20\x00'}, {0x1, 0x52, 0x3, 0x9261, ':#)'}]}, &(0x7f0000006b00)={0x630, 0x0, 0x0, [{{0x4, 0x0, 0x7fff, 0x8000, 0xfffff001, 0x8, {0x5, 0x2, 0x2, 0x8000, 0x0, 0x5e73, 0x600, 0x101, 0x9, 0x8000, 0xe774, 0x0, 0x0, 0x7f, 0x40}}, {0x5, 0x3f, 0x7, 0x9, 'vxcan1\x00'}}, {{0x1, 0x0, 0x1, 0x4, 0x80, 0x1000, {0x1, 0x9, 0xffff, 0x9, 0x1, 0x1, 0x6, 0x2, 0x3, 0x6000, 0x8, 0x0, 0x0, 0x3, 0xf0f}}, {0x6, 0x6, 0x7, 0x1, 'vxcan1\x00'}}, {{0x6, 0x1, 0x0, 0x100, 0x9, 0x9, {0x4, 0xfffffffffffffb0e, 0x3f, 0x3, 0x2, 0x9b9d, 0x2, 0x1f, 0x800, 0xc000, 0x6, 0x0, 0x0, 0x8da2f000, 0x7}}, {0x6, 0x81c, 0x0, 0xb9cf}}, {{0x0, 0x0, 0x40, 0x8001, 0x0, 0x0, {0x1, 0x7, 0x1, 0x80, 0x2, 0x0, 0x800, 0x1ff, 0x0, 0x6000, 0x9, 0x0, 0x0, 0xe18, 0x1ff}}, {0x1, 0xddf, 0x2, 0x5a66, ']}'}}, {{0x5, 0x2, 0x14, 0x1, 0x6, 0x8, {0x0, 0xf8a, 0x800, 0x9, 0x1f7, 0x5, 0x7fff, 0xffffffff, 0x1, 0x1000, 0xfffff835, 0x0, 0x0, 0x1}}, {0x0, 0x0, 0x0, 0x6}}, {{0x4, 0x3, 0x3f, 0xffff, 0x0, 0x0, {0x1, 0x151, 0xfffffffffffffffd, 0x2, 0x3ff, 0xffffffffffff8001, 0xfffffffa, 0x0, 0x80b9, 0x6000, 0x80, 0x0, 0x0, 0xda4, 0x5}}, {0x5, 0x101, 0x1, 0x4, '\x00'}}, {{0x3, 0x3, 0x0, 0x33, 0x9, 0x0, {0x1, 0x5, 0x7ff, 0x8, 0x8, 0x80, 0xffffffff, 0x8, 0x20000, 0x4000, 0x7, 0x0, 0x0, 0x200, 0x9}}, {0x2, 0x6, 0x0, 0x5}}, {{0x1, 0x1, 0x101, 0x7f00000000000, 0x7, 0x0, {0x3, 0x3f, 0x6, 0x1c, 0x9, 0x5, 0x2, 0x8, 0xc421, 0xc000, 0x9, 0xee01, 0x0, 0x2, 0x88c3228}}, {0x1, 0x1, 0x5, 0x8, '\xaa\xaa\xaa\xaa\xaa'}}, {{0x4, 0x0, 0x0, 0x401, 0x36, 0x7f, {0x6, 0x1844, 0x80000001, 0x8, 0x0, 0x7f, 0x9, 0x6, 0x81, 0x8000, 0x1, 0x0, 0x0, 0x7ff, 0x3}}, {0x6, 0x80000001, 0x0, 0x7}}, {{0x0, 0x1, 0x0, 0xab, 0x2, 0x560, {0x0, 0xffffffffffffffc0, 0x2be, 0x7, 0x10001, 0x3, 0x1, 0x1ed, 0x6, 0x1000, 0x6, 0x0, 0x0, 0x7, 0x4}}, {0x5, 0x5, 0x5, 0x6, '\xaa\xaa\xaa\xaa\xaa'}}]}, &(0x7f0000007140)={0xa0, 0x0, 0x8000, {{0x1, 0x2, 0x8000, 0x0, 0x4, 0x800, {0x3, 0x7, 0x10000, 0x9, 0x75, 0x0, 0x400, 0x3, 0x800, 0x6000, 0x5, 0x0, 0x0, 0x2, 0x5}}, {0x0, 0xad872e483b294d77}}}, &(0x7f0000007200)={0x20, 0xffffffffffffffda, 0x5, {0x5, 0x0, 0x3, 0xf3}}}) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 06:11:03 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 06:11:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 06:11:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$caif_stream(0x25, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 06:11:04 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 06:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$caif_stream(0x25, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 06:11:04 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffff9c, 0x0, 0x80, 0x0) 06:11:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 06:11:04 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 06:11:04 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x16) r2 = msgget(0x0, 0x40) msgsnd(r2, &(0x7f0000000280), 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, 0x0) getgroups(0x5, &(0x7f0000000140)=[0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080), 0x875e8a7525cd2518, 0x0) r4 = fork() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0xee01, 0xee00, 0xee01, 0x0, 0x100, 0x8e02}, 0x9, 0x1, 0x1, 0x0, 0xffffffffffffffff, r4, 0x401}) syz_fuse_handle_req(r3, &(0x7f0000002680)="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", 0x2000, &(0x7f0000007240)={&(0x7f0000000240)={0x50, 0x0, 0xfffffffffffff186, {0x7, 0x23, 0xffff0001, 0x80, 0xff, 0x1, 0x4}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x3ff, {0x8}}, &(0x7f0000000300)={0x18, 0x0, 0x925c, {0x7}}, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x5, {0x3}}, &(0x7f0000000380)={0x18, 0x0, 0x200, {0x80}}, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0xa000, {{0xffffffffffffffe1, 0x3}}}, &(0x7f0000000400)={0x60, 0xfffffffffffffff5, 0x1, {{0x4, 0x7, 0x3, 0x9, 0x6, 0x7ff, 0x6f3, 0x5}}}, &(0x7f0000000480)={0x18, 0x0, 0xfffffffffffffffd, {0x1ff}}, &(0x7f00000004c0)={0x19, 0x0, 0x81, {'/.{/,[#\'\x00'}}, &(0x7f0000000500)={0x20, 0xfffffffffffffff5, 0x7fff, {0x0, 0x19}}, &(0x7f0000000540)={0x78, 0x0, 0x3f, {0x7fff, 0x5, 0x0, {0x3, 0x5, 0x7, 0x63, 0x8, 0x1, 0x6, 0x4, 0x76, 0x8000, 0x903, 0x0, 0x0, 0x6, 0x5}}}, &(0x7f0000004740)={0x90, 0x0, 0x6, {0x2, 0x0, 0x1f, 0x8, 0x3c3, 0x20, {0x4, 0x8de, 0x100000001, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x8001, 0x7f, 0xc000, 0xfffffe00, 0x0, 0x0, 0x6, 0x3}}}, &(0x7f0000004800)={0xd0, 0x0, 0x5, [{0x6, 0x2, 0x1, 0x1, '\x00'}, {0x4, 0xffffffffffffffe0, 0x12, 0x7f, '/proc/capi/capi20\x00'}, {0x5, 0x80000001, 0x2, 0x3, '*@'}, {0x5, 0x4, 0x12, 0x0, '/proc/capi/capi20\x00'}, {0x1, 0x52, 0x3, 0x9261, ':#)'}]}, &(0x7f0000006b00)={0x630, 0x0, 0x0, [{{0x4, 0x0, 0x7fff, 0x8000, 0xfffff001, 0x8, {0x5, 0x2, 0x2, 0x8000, 0x0, 0x5e73, 0x600, 0x101, 0x9, 0x8000, 0xe774, 0x0, 0x0, 0x7f, 0x40}}, {0x5, 0x3f, 0x7, 0x9, 'vxcan1\x00'}}, {{0x1, 0x0, 0x1, 0x4, 0x80, 0x1000, {0x1, 0x9, 0xffff, 0x9, 0x1, 0x1, 0x6, 0x2, 0x3, 0x6000, 0x8, 0x0, 0x0, 0x3, 0xf0f}}, {0x6, 0x6, 0x7, 0x1, 'vxcan1\x00'}}, {{0x6, 0x1, 0x0, 0x100, 0x9, 0x9, {0x4, 0xfffffffffffffb0e, 0x3f, 0x3, 0x2, 0x9b9d, 0x2, 0x1f, 0x800, 0xc000, 0x6, 0x0, 0x0, 0x8da2f000, 0x7}}, {0x6, 0x81c, 0x0, 0xb9cf}}, {{0x0, 0x0, 0x40, 0x8001, 0x0, 0x0, {0x1, 0x7, 0x1, 0x80, 0x2, 0x0, 0x800, 0x1ff, 0x0, 0x6000, 0x9, 0x0, 0x0, 0xe18, 0x1ff}}, {0x1, 0xddf, 0x2, 0x5a66, ']}'}}, {{0x5, 0x2, 0x14, 0x1, 0x6, 0x8, {0x0, 0xf8a, 0x800, 0x9, 0x1f7, 0x5, 0x7fff, 0xffffffff, 0x1, 0x1000, 0xfffff835, 0x0, 0x0, 0x1}}, {0x0, 0x0, 0x0, 0x6}}, {{0x4, 0x3, 0x3f, 0xffff, 0x0, 0x0, {0x1, 0x151, 0xfffffffffffffffd, 0x2, 0x3ff, 0xffffffffffff8001, 0xfffffffa, 0x0, 0x80b9, 0x6000, 0x80, 0x0, 0x0, 0xda4, 0x5}}, {0x5, 0x101, 0x1, 0x4, '\x00'}}, {{0x3, 0x3, 0x0, 0x33, 0x9, 0x0, {0x1, 0x5, 0x7ff, 0x8, 0x8, 0x80, 0xffffffff, 0x8, 0x20000, 0x4000, 0x7, 0x0, 0x0, 0x200, 0x9}}, {0x2, 0x6, 0x0, 0x5}}, {{0x1, 0x1, 0x101, 0x7f00000000000, 0x7, 0x0, {0x3, 0x3f, 0x6, 0x1c, 0x9, 0x5, 0x2, 0x8, 0xc421, 0xc000, 0x9, 0xee01, 0x0, 0x2, 0x88c3228}}, {0x1, 0x1, 0x5, 0x8, '\xaa\xaa\xaa\xaa\xaa'}}, {{0x4, 0x0, 0x0, 0x401, 0x36, 0x7f, {0x6, 0x1844, 0x80000001, 0x8, 0x0, 0x7f, 0x9, 0x6, 0x81, 0x8000, 0x1, 0x0, 0x0, 0x7ff, 0x3}}, {0x6, 0x80000001, 0x0, 0x7}}, {{0x0, 0x1, 0x0, 0xab, 0x2, 0x560, {0x0, 0xffffffffffffffc0, 0x2be, 0x7, 0x10001, 0x3, 0x1, 0x1ed, 0x6, 0x1000, 0x6, 0x0, 0x0, 0x7, 0x4}}, {0x5, 0x5, 0x5, 0x6, '\xaa\xaa\xaa\xaa\xaa'}}]}, &(0x7f0000007140)={0xa0, 0x0, 0x8000, {{0x1, 0x2, 0x8000, 0x0, 0x4, 0x800, {0x3, 0x7, 0x10000, 0x9, 0x75, 0x0, 0x400, 0x3, 0x800, 0x6000, 0x5, 0x0, 0x0, 0x2, 0x5}}, {0x0, 0xad872e483b294d77}}}, &(0x7f0000007200)={0x20, 0xffffffffffffffda, 0x5, {0x5, 0x0, 0x3, 0xf3}}}) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 06:11:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 06:11:05 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffff9c, 0x0, 0x80, 0x0) 06:11:05 executing program 3: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffff9c, 0x0, 0x80, 0x0) 06:11:05 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x2, @remote}, 0x0, {0x2, 0x0, @local}, 'syzkaller1\x00'}) 06:11:05 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffff9c, 0x0, 0x80, 0x0) 06:11:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x0, 0x20000}, [@TCA_NETEM_CORR={0x10, 0x1, {0x8}}]}}}]}, 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:11:05 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x4242, 0x0) 06:11:06 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x16) r2 = msgget(0x0, 0x40) msgsnd(r2, &(0x7f0000000280), 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, 0x0) getgroups(0x5, &(0x7f0000000140)=[0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080), 0x875e8a7525cd2518, 0x0) r4 = fork() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0xee01, 0xee00, 0xee01, 0x0, 0x100, 0x8e02}, 0x9, 0x1, 0x1, 0x0, 0xffffffffffffffff, r4, 0x401}) syz_fuse_handle_req(r3, &(0x7f0000002680)="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", 0x2000, &(0x7f0000007240)={&(0x7f0000000240)={0x50, 0x0, 0xfffffffffffff186, {0x7, 0x23, 0xffff0001, 0x80, 0xff, 0x1, 0x4}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x3ff, {0x8}}, &(0x7f0000000300)={0x18, 0x0, 0x925c, {0x7}}, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x5, {0x3}}, &(0x7f0000000380)={0x18, 0x0, 0x200, {0x80}}, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0xa000, {{0xffffffffffffffe1, 0x3}}}, &(0x7f0000000400)={0x60, 0xfffffffffffffff5, 0x1, {{0x4, 0x7, 0x3, 0x9, 0x6, 0x7ff, 0x6f3, 0x5}}}, &(0x7f0000000480)={0x18, 0x0, 0xfffffffffffffffd, {0x1ff}}, &(0x7f00000004c0)={0x19, 0x0, 0x81, {'/.{/,[#\'\x00'}}, &(0x7f0000000500)={0x20, 0xfffffffffffffff5, 0x7fff, {0x0, 0x19}}, &(0x7f0000000540)={0x78, 0x0, 0x3f, {0x7fff, 0x5, 0x0, {0x3, 0x5, 0x7, 0x63, 0x8, 0x1, 0x6, 0x4, 0x76, 0x8000, 0x903, 0x0, 0x0, 0x6, 0x5}}}, &(0x7f0000004740)={0x90, 0x0, 0x6, {0x2, 0x0, 0x1f, 0x8, 0x3c3, 0x20, {0x4, 0x8de, 0x100000001, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x8001, 0x7f, 0xc000, 0xfffffe00, 0x0, 0x0, 0x6, 0x3}}}, &(0x7f0000004800)={0xd0, 0x0, 0x5, [{0x6, 0x2, 0x1, 0x1, '\x00'}, {0x4, 0xffffffffffffffe0, 0x12, 0x7f, '/proc/capi/capi20\x00'}, {0x5, 0x80000001, 0x2, 0x3, '*@'}, {0x5, 0x4, 0x12, 0x0, '/proc/capi/capi20\x00'}, {0x1, 0x52, 0x3, 0x9261, ':#)'}]}, &(0x7f0000006b00)={0x630, 0x0, 0x0, [{{0x4, 0x0, 0x7fff, 0x8000, 0xfffff001, 0x8, {0x5, 0x2, 0x2, 0x8000, 0x0, 0x5e73, 0x600, 0x101, 0x9, 0x8000, 0xe774, 0x0, 0x0, 0x7f, 0x40}}, {0x5, 0x3f, 0x7, 0x9, 'vxcan1\x00'}}, {{0x1, 0x0, 0x1, 0x4, 0x80, 0x1000, {0x1, 0x9, 0xffff, 0x9, 0x1, 0x1, 0x6, 0x2, 0x3, 0x6000, 0x8, 0x0, 0x0, 0x3, 0xf0f}}, {0x6, 0x6, 0x7, 0x1, 'vxcan1\x00'}}, {{0x6, 0x1, 0x0, 0x100, 0x9, 0x9, {0x4, 0xfffffffffffffb0e, 0x3f, 0x3, 0x2, 0x9b9d, 0x2, 0x1f, 0x800, 0xc000, 0x6, 0x0, 0x0, 0x8da2f000, 0x7}}, {0x6, 0x81c, 0x0, 0xb9cf}}, {{0x0, 0x0, 0x40, 0x8001, 0x0, 0x0, {0x1, 0x7, 0x1, 0x80, 0x2, 0x0, 0x800, 0x1ff, 0x0, 0x6000, 0x9, 0x0, 0x0, 0xe18, 0x1ff}}, {0x1, 0xddf, 0x2, 0x5a66, ']}'}}, {{0x5, 0x2, 0x14, 0x1, 0x6, 0x8, {0x0, 0xf8a, 0x800, 0x9, 0x1f7, 0x5, 0x7fff, 0xffffffff, 0x1, 0x1000, 0xfffff835, 0x0, 0x0, 0x1}}, {0x0, 0x0, 0x0, 0x6}}, {{0x4, 0x3, 0x3f, 0xffff, 0x0, 0x0, {0x1, 0x151, 0xfffffffffffffffd, 0x2, 0x3ff, 0xffffffffffff8001, 0xfffffffa, 0x0, 0x80b9, 0x6000, 0x80, 0x0, 0x0, 0xda4, 0x5}}, {0x5, 0x101, 0x1, 0x4, '\x00'}}, {{0x3, 0x3, 0x0, 0x33, 0x9, 0x0, {0x1, 0x5, 0x7ff, 0x8, 0x8, 0x80, 0xffffffff, 0x8, 0x20000, 0x4000, 0x7, 0x0, 0x0, 0x200, 0x9}}, {0x2, 0x6, 0x0, 0x5}}, {{0x1, 0x1, 0x101, 0x7f00000000000, 0x7, 0x0, {0x3, 0x3f, 0x6, 0x1c, 0x9, 0x5, 0x2, 0x8, 0xc421, 0xc000, 0x9, 0xee01, 0x0, 0x2, 0x88c3228}}, {0x1, 0x1, 0x5, 0x8, '\xaa\xaa\xaa\xaa\xaa'}}, {{0x4, 0x0, 0x0, 0x401, 0x36, 0x7f, {0x6, 0x1844, 0x80000001, 0x8, 0x0, 0x7f, 0x9, 0x6, 0x81, 0x8000, 0x1, 0x0, 0x0, 0x7ff, 0x3}}, {0x6, 0x80000001, 0x0, 0x7}}, {{0x0, 0x1, 0x0, 0xab, 0x2, 0x560, {0x0, 0xffffffffffffffc0, 0x2be, 0x7, 0x10001, 0x3, 0x1, 0x1ed, 0x6, 0x1000, 0x6, 0x0, 0x0, 0x7, 0x4}}, {0x5, 0x5, 0x5, 0x6, '\xaa\xaa\xaa\xaa\xaa'}}]}, &(0x7f0000007140)={0xa0, 0x0, 0x8000, {{0x1, 0x2, 0x8000, 0x0, 0x4, 0x800, {0x3, 0x7, 0x10000, 0x9, 0x75, 0x0, 0x400, 0x3, 0x800, 0x6000, 0x5, 0x0, 0x0, 0x2, 0x5}}, {0x0, 0xad872e483b294d77}}}, &(0x7f0000007200)={0x20, 0xffffffffffffffda, 0x5, {0x5, 0x0, 0x3, 0xf3}}}) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) [ 769.017224][T19960] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:06 executing program 3: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffff9c, 0x0, 0x80, 0x0) [ 769.111226][ T26] audit: type=1800 audit(1637475066.127:48): pid=19961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.procs" dev="sda1" ino=13949 res=0 errno=0 [ 769.146953][T19962] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x0, 0x20000}, [@TCA_NETEM_CORR={0x10, 0x1, {0x8}}]}}}]}, 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:11:06 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x2, @remote}, 0x0, {0x2, 0x0, @local}, 'syzkaller1\x00'}) 06:11:06 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x40085511) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002140)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100008800ffe0380050001000000000008000400", @ANYRES32=r2, @ANYBLOB="0600150002"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="780000001d00040009bd0b13ffdbdf251c000000", @ANYRES32=0x0, @ANYBLOB="80002b00080004001400000008000100640101021400010000000000000000000000000000000001060006004e2200000800090036ff000008000800", @ANYBLOB="060005000100000008000b000500000008000900090000000800070001000000"], 0x78}, 0x1, 0x0, 0x0, 0x2200c094}, 0x4000000) openat$fuse(0xffffff9c, &(0x7f00000021c0), 0x2, 0x0) [ 769.334760][ T26] audit: type=1800 audit(1637475066.207:49): pid=19961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.procs" dev="sda1" ino=13949 res=0 errno=0 [ 769.567892][T19977] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:06 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x40085511) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002140)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100008800ffe0380050001000000000008000400", @ANYRES32=r2, @ANYBLOB="0600150002"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="780000001d00040009bd0b13ffdbdf251c000000", @ANYRES32=0x0, @ANYBLOB="80002b00080004001400000008000100640101021400010000000000000000000000000000000001060006004e2200000800090036ff000008000800", @ANYBLOB="060005000100000008000b000500000008000900090000000800070001000000"], 0x78}, 0x1, 0x0, 0x0, 0x2200c094}, 0x4000000) openat$fuse(0xffffff9c, &(0x7f00000021c0), 0x2, 0x0) [ 769.625922][T19977] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:06 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x2, @remote}, 0x0, {0x2, 0x0, @local}, 'syzkaller1\x00'}) 06:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae8b, &(0x7f0000000200)) [ 769.722283][T19986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:06 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x40085511) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002140)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100008800ffe0380050001000000000008000400", @ANYRES32=r2, @ANYBLOB="0600150002"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="780000001d00040009bd0b13ffdbdf251c000000", @ANYRES32=0x0, @ANYBLOB="80002b00080004001400000008000100640101021400010000000000000000000000000000000001060006004e2200000800090036ff000008000800", @ANYBLOB="060005000100000008000b000500000008000900090000000800070001000000"], 0x78}, 0x1, 0x0, 0x0, 0x2200c094}, 0x4000000) openat$fuse(0xffffff9c, &(0x7f00000021c0), 0x2, 0x0) 06:11:06 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x2, @remote}, 0x0, {0x2, 0x0, @local}, 'syzkaller1\x00'}) [ 769.923770][T19989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae8b, &(0x7f0000000200)) 06:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae8b, &(0x7f0000000200)) [ 770.273440][T20002] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000040)) 06:11:07 executing program 3: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffff9c, 0x0, 0x80, 0x0) 06:11:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x0, 0x20000}, [@TCA_NETEM_CORR={0x10, 0x1, {0x8}}]}}}]}, 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae8b, &(0x7f0000000200)) 06:11:07 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x40085511) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002140)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100008800ffe0380050001000000000008000400", @ANYRES32=r2, @ANYBLOB="0600150002"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="780000001d00040009bd0b13ffdbdf251c000000", @ANYRES32=0x0, @ANYBLOB="80002b00080004001400000008000100640101021400010000000000000000000000000000000001060006004e2200000800090036ff000008000800", @ANYBLOB="060005000100000008000b000500000008000900090000000800070001000000"], 0x78}, 0x1, 0x0, 0x0, 0x2200c094}, 0x4000000) openat$fuse(0xffffff9c, &(0x7f00000021c0), 0x2, 0x0) 06:11:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="9d", 0x1}, {&(0x7f0000000240)=';', 0x1}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 06:11:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000040)) [ 770.790382][T20047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:07 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @random="8fdebb585581", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @broadcast, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x2}, {0x0, 0x3, "d8"}, {0x0, 0x4, "5ade"}, {0x0, 0x9, "29b735ec26e002"}, {0x0, 0xe, "16fe3b3bdee2fb218dad8566"}, {0x0, 0x3, '7'}, {0x0, 0x4, "e537"}, {0x0, 0xa, "28b51deb7b8cc583"}, {0x0, 0x6, "02411073"}]}]}}}}}}}, 0x0) 06:11:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="9d", 0x1}, {&(0x7f0000000240)=';', 0x1}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 06:11:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000040)) 06:11:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r1, 0x0, "1c0029", "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"}}, 0x110) 06:11:08 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @random="8fdebb585581", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @broadcast, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x2}, {0x0, 0x3, "d8"}, {0x0, 0x4, "5ade"}, {0x0, 0x9, "29b735ec26e002"}, {0x0, 0xe, "16fe3b3bdee2fb218dad8566"}, {0x0, 0x3, '7'}, {0x0, 0x4, "e537"}, {0x0, 0xa, "28b51deb7b8cc583"}, {0x0, 0x6, "02411073"}]}]}}}}}}}, 0x0) 06:11:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000040)) 06:11:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 06:11:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @connlimit={{0xe}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 06:11:08 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r1, 0x0, "1c0029", "927c8b381428b1c1c3f238625e1cbf0471c70a8bf3752c04f7033a54220dd809695cca9cb6cef6ad33dcc54d44c8271786a94500efe282a40f8fb2cc8645f4ca6785f447a77f8f29137e4ed4a2d360810bc83ea8a52a6e654586994685488d279891f4d5afeba429ec7f5963a669df204cff3445dd5fe1823bd9f67747aa2afb07c8f30cea10bc912dec2e6f1350b9eb944a57b0f5132c8c71a51050609f96deb1d77ffe302a76dec8972a6cc72d5f2cf35c8cee3eacf5da116641098c3d66f48a55fd9f7f11bf8651d8e1547fdb4444a678a0b04ac720ba337f91f6ff36f0702f4e5bdf178f0029669b4002e560843ca5338a8e1ac76475700ab9774f8d734b"}}, 0x110) 06:11:08 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @random="8fdebb585581", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @broadcast, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x2}, {0x0, 0x3, "d8"}, {0x0, 0x4, "5ade"}, {0x0, 0x9, "29b735ec26e002"}, {0x0, 0xe, "16fe3b3bdee2fb218dad8566"}, {0x0, 0x3, '7'}, {0x0, 0x4, "e537"}, {0x0, 0xa, "28b51deb7b8cc583"}, {0x0, 0x6, "02411073"}]}]}}}}}}}, 0x0) 06:11:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x0, 0x20000}, [@TCA_NETEM_CORR={0x10, 0x1, {0x8}}]}}}]}, 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:11:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="9d", 0x1}, {&(0x7f0000000240)=';', 0x1}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 06:11:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 06:11:08 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @random="8fdebb585581", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @broadcast, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x2}, {0x0, 0x3, "d8"}, {0x0, 0x4, "5ade"}, {0x0, 0x9, "29b735ec26e002"}, {0x0, 0xe, "16fe3b3bdee2fb218dad8566"}, {0x0, 0x3, '7'}, {0x0, 0x4, "e537"}, {0x0, 0xa, "28b51deb7b8cc583"}, {0x0, 0x6, "02411073"}]}]}}}}}}}, 0x0) [ 771.607523][T20076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:08 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r1, 0x0, "1c0029", "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"}}, 0x110) 06:11:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="9d", 0x1}, {&(0x7f0000000240)=';', 0x1}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 06:11:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 06:11:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @connlimit={{0xe}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 06:11:08 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r1, 0x0, "1c0029", "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"}}, 0x110) 06:11:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 06:11:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 06:11:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @connlimit={{0xe}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 06:11:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 06:11:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:09 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0)="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", &(0x7f0000000080)=""/37}, 0x67) 06:11:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000000c0)) 06:11:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8) 06:11:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 06:11:09 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0)="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", &(0x7f0000000080)=""/37}, 0x67) [ 772.510851][T20114] bridge0: port 3(ip6gretap0) entered blocking state 06:11:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @connlimit={{0xe}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 06:11:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000000c0)) [ 772.558129][T20114] bridge0: port 3(ip6gretap0) entered disabled state 06:11:09 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0)="8a47d176d33fcfa43bf2ce6e199cae43145a4b482091b2e3bc8509190ada7c55e51f9f65dd92bc93bbdbf36ba2bb575a6fbbb031f3e0057236446ee7b79fcf68c3569b20f54e1d904d8d6b473a98719af2c4e6448e7c24320519205fe2392b037ef4bfbaa0d172efbf2e51525417dbd5d83afad07651316e66c6f8702d1772b44d7953cb1c7b8be41bb0050329ad148a79eeea71f3c69cd0cc5ef8b58ccddbf781978a6e27e273b82e3a1597f8e4a8b6f21ee95b82347e4b533047286fa19bbda1a382e4515b81da0e0d5c2737ccbb3253e9a6752126baf44aa77fbf771b5c01000000fba72d53006f6967c569623aaf84f50294b7a5733acc603a10a59afeee8a2bdb31ae035a2f89921927ae5bb45c3797c4c3c6bd152d9be268e132dc509bf4bd49979244b4ae767d5d1567e855cfccad044b6184b35806db19f0690831a577dbc53e870cc61a820309865f9615049e6d218d615b3ca3badb30229ac931d2c665ff4d06b217feb4bdf98ee9a5ca332290d6", &(0x7f0000000080)=""/37}, 0x67) [ 772.633677][T20114] device ip6gretap0 entered promiscuous mode 06:11:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 772.682401][T20114] bridge0: port 3(ip6gretap0) entered blocking state [ 772.689319][T20114] bridge0: port 3(ip6gretap0) entered forwarding state [ 772.774784][T20119] device ip6gretap0 left promiscuous mode [ 772.780994][T20119] bridge0: port 3(ip6gretap0) entered disabled state 06:11:09 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0)="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", &(0x7f0000000080)=""/37}, 0x67) 06:11:09 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x90) [ 772.880521][T20114] bridge0: port 3(ip6gretap0) entered blocking state [ 772.931302][T20114] bridge0: port 3(ip6gretap0) entered disabled state [ 772.997024][T20114] device ip6gretap0 entered promiscuous mode [ 773.029724][T20114] bridge0: port 3(ip6gretap0) entered blocking state [ 773.036540][T20114] bridge0: port 3(ip6gretap0) entered forwarding state 06:11:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000000c0)) 06:11:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x1000, 0xd7, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x40086200, &(0x7f0000000040)={0x5}) 06:11:10 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000040)='./file0/file0/file0\x00', 0x44) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) timer_create(0x7, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0xd4, @private2, 0x9, 0x1}, 0x80) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 06:11:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xf, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xbb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 06:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000000c0)) 06:11:10 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000040)='./file0/file0/file0\x00', 0x44) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) timer_create(0x7, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0xd4, @private2, 0x9, 0x1}, 0x80) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 06:11:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x1000, 0xd7, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x40086200, &(0x7f0000000040)={0x5}) [ 773.516583][T20172] device ip6gretap0 left promiscuous mode [ 773.567357][T20172] bridge0: port 3(ip6gretap0) entered disabled state 06:11:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xf, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xbb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 06:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xf, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xbb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 06:11:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 774.153878][T20190] bridge0: port 3(ip6gretap0) entered blocking state [ 774.207819][T20190] bridge0: port 3(ip6gretap0) entered disabled state [ 774.268930][T20190] device ip6gretap0 entered promiscuous mode [ 774.320239][T20190] bridge0: port 3(ip6gretap0) entered blocking state [ 774.327554][T20190] bridge0: port 3(ip6gretap0) entered forwarding state [ 774.406514][T20137] tipc: Started in network mode [ 774.411932][T20137] tipc: Node identity 9, cluster identity 4711 [ 774.427394][T20137] tipc: Node number set to 9 [ 774.450137][T20194] device ip6gretap0 left promiscuous mode [ 774.457115][T20194] bridge0: port 3(ip6gretap0) entered disabled state [ 774.654503][ T383] tipc: Left network mode 06:11:11 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x90) 06:11:11 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000040)='./file0/file0/file0\x00', 0x44) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) timer_create(0x7, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0xd4, @private2, 0x9, 0x1}, 0x80) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 06:11:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x1000, 0xd7, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x40086200, &(0x7f0000000040)={0x5}) 06:11:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xf, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xbb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 06:11:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xf, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xbb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 06:11:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:12 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000040)='./file0/file0/file0\x00', 0x44) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) timer_create(0x7, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0xd4, @private2, 0x9, 0x1}, 0x80) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 06:11:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x1000, 0xd7, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x40086200, &(0x7f0000000040)={0x5}) [ 775.066000][T20231] bridge0: port 3(ip6gretap0) entered blocking state [ 775.103996][T20231] bridge0: port 3(ip6gretap0) entered disabled state 06:11:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xf, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xbb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) [ 775.186291][T20231] device ip6gretap0 entered promiscuous mode 06:11:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xf, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xbb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) [ 775.256231][T20231] bridge0: port 3(ip6gretap0) entered blocking state [ 775.263440][T20231] bridge0: port 3(ip6gretap0) entered forwarding state 06:11:12 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000040)='./file0/file0/file0\x00', 0x44) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) timer_create(0x7, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0xd4, @private2, 0x9, 0x1}, 0x80) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) [ 775.437861][T20236] device ip6gretap0 left promiscuous mode [ 775.444031][T20236] bridge0: port 3(ip6gretap0) entered disabled state 06:11:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x20050, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 776.264709][T20233] tipc: Started in network mode [ 776.287212][T20233] tipc: Node identity 9, cluster identity 4711 [ 776.330528][T20233] tipc: Node number set to 9 [ 776.514977][T20272] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:11:13 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x90) 06:11:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:13 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000040)='./file0/file0/file0\x00', 0x44) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) timer_create(0x7, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0xd4, @private2, 0x9, 0x1}, 0x80) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 06:11:13 executing program 1: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7f, 0xff, 0x0, 0x0, 0x0, 0x0, 0x82321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x7, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x8, 0x81) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:11:13 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x7a17, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5400000002060000000000000000000000000000050004000000001305fc04000000000005000100070000000d0003006c6973743a726574000000000c00078008000800000000000900020073797a3100000000"], 0x54}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="5fd032f09ba094bd7fd11f6061940a853eb87b9ac69b7a41fba54dfb0429ad785043108041d46085e007e09f1fdd92a532a0c0747de813b1c977866a4b0693aa2d6660c3f0a4", 0x46) getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x2, 0x3, 0x0, 0x400041c1, 0x10103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x1000000, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1, r4}) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x6, 0x10, 0xfff, 0x66c68f52, 0x9, 0x7fff, 0x0, 0x5}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000340)={0x3, 0xed84}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r2, 0xffffffffffffffff, 0x0) 06:11:13 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x20050, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 777.114165][T20296] bridge0: port 3(ip6gretap0) entered blocking state 06:11:14 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000040)='./file0/file0/file0\x00', 0x44) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) timer_create(0x7, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0xd4, @private2, 0x9, 0x1}, 0x80) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) [ 777.216883][T20296] bridge0: port 3(ip6gretap0) entered disabled state [ 777.293955][T20296] device ip6gretap0 entered promiscuous mode [ 777.298378][T20296] bridge0: port 3(ip6gretap0) entered blocking state [ 777.298728][T20296] bridge0: port 3(ip6gretap0) entered forwarding state [ 777.324088][T20302] device ip6gretap0 left promiscuous mode [ 777.324243][T20302] bridge0: port 3(ip6gretap0) entered disabled state 06:11:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) [ 777.925385][T20299] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 777.948346][T20334] bridge0: port 3(ip6gretap0) entered blocking state [ 777.948978][T20334] bridge0: port 3(ip6gretap0) entered disabled state [ 777.980500][T20334] device ip6gretap0 entered promiscuous mode [ 778.015200][T20334] bridge0: port 3(ip6gretap0) entered blocking state [ 778.015311][T20334] bridge0: port 3(ip6gretap0) entered forwarding state [ 778.075730][T20334] device ip6gretap0 left promiscuous mode [ 778.076716][T20334] bridge0: port 3(ip6gretap0) entered disabled state [ 778.126727][T20340] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 06:11:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x20050, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:11:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) [ 778.326403][T20340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 778.338937][T20342] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 778.360305][T20343] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 778.573602][T20358] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 778.573630][T20358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 778.574973][T20358] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 778.619135][T20357] bridge0: port 3(ip6gretap0) entered blocking state [ 778.622064][T20357] bridge0: port 3(ip6gretap0) entered disabled state [ 778.656462][T20357] device ip6gretap0 entered promiscuous mode [ 778.658562][T20357] bridge0: port 3(ip6gretap0) entered blocking state [ 778.658691][T20357] bridge0: port 3(ip6gretap0) entered forwarding state [ 778.686173][T20360] device ip6gretap0 left promiscuous mode [ 778.687682][T20360] bridge0: port 3(ip6gretap0) entered disabled state [ 778.984604][T20306] tipc: Started in network mode [ 779.101235][T20346] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 779.119907][T20306] tipc: Node identity 9, cluster identity 4711 [ 779.119973][T20306] tipc: Node number set to 9 06:11:16 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x90) 06:11:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) 06:11:16 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) [ 779.516793][T20366] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 779.516819][T20366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 779.518024][T20366] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 779.550638][T20368] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 779.550666][T20368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 779.593622][T20368] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 780.291358][T20374] tipc: Started in network mode [ 780.291576][T20374] tipc: Node identity 9, cluster identity 4711 [ 780.291613][T20374] tipc: Node number set to 9 [ 781.245344][ T8] tipc: Left network mode 06:11:18 executing program 1: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7f, 0xff, 0x0, 0x0, 0x0, 0x0, 0x82321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x7, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x8, 0x81) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 781.280899][ T8] tipc: Left network mode [ 781.292333][ T8] tipc: Left network mode 06:11:34 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x7a17, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5400000002060000000000000000000000000000050004000000001305fc04000000000005000100070000000d0003006c6973743a726574000000000c00078008000800000000000900020073797a3100000000"], 0x54}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="5fd032f09ba094bd7fd11f6061940a853eb87b9ac69b7a41fba54dfb0429ad785043108041d46085e007e09f1fdd92a532a0c0747de813b1c977866a4b0693aa2d6660c3f0a4", 0x46) getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x2, 0x3, 0x0, 0x400041c1, 0x10103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x1000000, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1, r4}) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x6, 0x10, 0xfff, 0x66c68f52, 0x9, 0x7fff, 0x0, 0x5}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000340)={0x3, 0xed84}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r2, 0xffffffffffffffff, 0x0) 06:11:34 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x20050, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:11:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) 06:11:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) 06:11:34 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) 06:11:34 executing program 1: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7f, 0xff, 0x0, 0x0, 0x0, 0x0, 0x82321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x7, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x8, 0x81) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 797.772850][T20420] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 797.814579][T20420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:11:35 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) 06:11:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) 06:11:35 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) [ 797.853390][T20423] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 06:11:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) [ 797.853414][T20423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:11:35 executing program 3: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000480)={"966babf8fa931306d3c37a969f132746", 0x0, r0, {}, {0x7f, 0x4}, 0x2, [0x5, 0x0, 0x10000000, 0x7, 0x0, 0x2, 0x0, 0x0, 0x2, 0xfffffffffffffffb, 0x100000000001, 0x0, 0x0, 0x18000, 0x4a, 0xffff]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x8}}, './file1\x00'}) recvmmsg$unix(r3, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000003c0)=""/174, 0xae}], 0x2}}], 0x1, 0x2, &(0x7f0000001640)={0x77359400}) setreuid(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x20006004) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000580)={0x0, 0x0, "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", "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"}) open(&(0x7f0000000000)='./file0\x00', 0x4001, 0x44) rmdir(&(0x7f0000000180)='./file0\x00') [ 797.853591][T20421] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 06:11:35 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) [ 797.853611][T20421] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 797.857584][T20431] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 797.860528][T20423] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 797.861928][T20433] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 798.243268][T20441] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 798.243295][T20441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 798.245603][T20441] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 798.265009][T20444] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 798.265035][T20444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 798.266539][T20444] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 798.300266][T20448] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 798.479453][T20424] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 798.496909][T20453] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 798.606328][T20457] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 808.244836][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.251167][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:11:49 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x7a17, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5400000002060000000000000000000000000000050004000000001305fc04000000000005000100070000000d0003006c6973743a726574000000000c00078008000800000000000900020073797a3100000000"], 0x54}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="5fd032f09ba094bd7fd11f6061940a853eb87b9ac69b7a41fba54dfb0429ad785043108041d46085e007e09f1fdd92a532a0c0747de813b1c977866a4b0693aa2d6660c3f0a4", 0x46) getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x2, 0x3, 0x0, 0x400041c1, 0x10103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x1000000, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1, r4}) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x6, 0x10, 0xfff, 0x66c68f52, 0x9, 0x7fff, 0x0, 0x5}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000340)={0x3, 0xed84}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r2, 0xffffffffffffffff, 0x0) 06:11:49 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x8000, &(0x7f0000000100), 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) set_mempolicy(0x0, &(0x7f00000000c0), 0x1000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=@newtaction={0x674, 0x30, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [{0x398, 0x1, [@m_tunnel_key={0x60, 0x6, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @empty}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0xb, 0x6, "64589861edf74e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ct={0xb4, 0x1a, 0x0, 0x0, {{0x7}, {0x7c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @remote}, @TCA_CT_PARMS={0x18, 0x1, {0x0, 0x10001, 0xffffffffffffffff, 0xff, 0xab9}}, @TCA_CT_LABELS={0x14, 0x7, "829003aa769ebf171b2ea6605cd668eb"}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @ipv4={'\x00', '\xff\xff', @multicast1}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x3}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast1}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @local}]}, {0x12, 0x6, "0fd96d0568b7910195fdb89d3fa9"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ipt={0x280, 0x1b, 0x0, 0x0, {{0x8}, {0x158, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x6884b098}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TARG={0x123, 0x6, {0x8, 'security\x00', 0x8, 0x3f, "93872d271553997585e83a1e3b315e988d32511af0ce054503b1801d96aa50af9fdbb0dd20519fa6e5f62327e2b55e2a253e7ab676715ae667dfd311eb701fb330870a47bdd435d9c2a2df38333084ec571250a28ed1d934b9bfda17b45cf01b48c592f082a025cc04757d9c9c60ad65403fa5aef780dc1b24cc7010186f23d6fa7aad00bb9c304deab968a5929b4eff7a76fd85f89e2134fd7ca8f4b1c612d0bb1d947cb65b0d88f05367474ac91ec5d7dccb39463a1f26fab02abd5235139d1055db25d3b6094346c036755c3ce0bb072275b47279587037dbf45e65c58c87509f0007452b7b7d10eb7d957fe9b077439b16418cce8d71c0"}}]}, {0x102, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, {0x128, 0x1, [@m_nat={0x124, 0x9, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1, 0x7, 0xfffffffc, 0x1}, @multicast2, @loopback, 0xffffffff}}]}, {0xd3, 0x6, "7d243f4087766799550d0a976fb878fc03f09524270475872ab98c6ec20139b96e0d033a7033761548a05953b0dcf5bba9950fb5cc83b660cf5f1ceb956d6cf030f803edc21824c3fb3d427a00543e6af297bea93203c0e4cb70ee8bdd17f75ca4344a725dbe60452e33573298ad6f7ddfea0c2c77b320c73307aa380ab3a81167e71a830134678e5b1b075488915e384bfc3f19f8b33889bdf8cc14f62011a65a7ba2b0fc31f76e725398e86a261d79d95feb39fac002267f3c5b3a9d54a5691ad4a744c45a92451ebf1c88c6d9a2"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x6}}}}]}, {0x1a0, 0x1, [@m_nat={0x19c, 0x1a, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x1, 0x6, 0x15, 0x7}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x5, 0x10000000, 0x1ff, 0x3}, @broadcast, @empty, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x24, 0x4, 0xb4ef}, @broadcast, @rand_addr=0x64010102, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x2, 0x4, 0x0, 0x8000}, @dev={0xac, 0x14, 0x14, 0x28}, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0xfff, 0x20000000, 0xfffffffc, 0x9}, @broadcast, @private=0xa010102, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x101, 0x0, 0x7ff, 0x100}, @multicast1, @empty, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x0, 0x8, 0x6, 0xf0000000}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, {0x5a, 0x6, "e88ffa09cb14c51465fb6d5a30686a1b19b74632839717e8143e522da593ab59c896b118c0da434d5eba6316538fade0408f5e7d61abdd3154be018d0f5bb13f654f23cf7a8a0558021018010098347f0a74b8dc331e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x674}, 0x1, 0x0, 0x0, 0x44000}, 0x2004c090) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) clone(0x10000000, &(0x7f0000000140)="a3e1ae08236736b515a93ade2042d03b9fa85f109b3c52d4ddc0693da83fda27358d9c0a1422d84da3cba9b70ee8c581fe636a8b90904166d3d3bf4e68efb2c39676756e5cc98ca40b08295c5a7b161194e7610e56656eaf7199f11887b3011c0f01bf3dcec7f22762eea9165222dbdda9e88ed45d0b1b1b03e7bbbcba2774bc2a7c745c610294d7621a05860420ad953b83f8676700c5c88fffc5220f2fa73e4efd6e19c793b205d9a49b850efbf3125a34cc7f9d9e5bca02bdcf1c3ea9b5d4432b49b1a21f7db917018776b6624f1ec7e45959f5caaa2c45a8362cddafeb482f0586af02876fd7d71545db5c3f1b7636f5721589388da537558b9e", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)="f7b3db53efecc09006026b0697fc340cee63c3a8f5f12871c55ae2809d1713023d4395f96a2b89361edb89d62cf71d5ff36db0ca7f1e8622058af9c1cd68cf74") set_mempolicy(0x4000, &(0x7f0000000380)=0x3, 0xfffffffc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:11:49 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x10, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x40, 0x11, 0x4e24}]}}}]}, 0x50}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) 06:11:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x0, '\x00', [@enc_lim]}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x60bb9919) 06:11:49 executing program 3: syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000002100)={0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x304, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 06:11:49 executing program 1: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7f, 0xff, 0x0, 0x0, 0x0, 0x0, 0x82321, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x7, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x8, 0x81) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 812.571190][T20475] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 06:11:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000004, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r2, 0x0, 0x0, 0x20000015) r3 = socket$inet6(0xa, 0x0, 0xfff) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='wg1\x00', 0x4) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) signalfd(r3, &(0x7f00000000c0)={[0x2, 0x400]}, 0x8) flock(r0, 0x9) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)={0x420000, 0xa1, 0x12}, 0x18) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 06:11:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x28, &(0x7f00000004c0)) [ 812.679390][T20475] __nla_validate_parse: 6 callbacks suppressed [ 812.679409][T20475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 812.679580][T20483] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 06:11:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x28, &(0x7f00000004c0)) 06:11:50 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x0, '\x00', [@enc_lim]}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x60bb9919) 06:11:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x28, &(0x7f00000004c0)) 06:11:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x28, &(0x7f00000004c0)) 06:12:13 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x7a17, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5400000002060000000000000000000000000000050004000000001305fc04000000000005000100070000000d0003006c6973743a726574000000000c00078008000800000000000900020073797a3100000000"], 0x54}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="5fd032f09ba094bd7fd11f6061940a853eb87b9ac69b7a41fba54dfb0429ad785043108041d46085e007e09f1fdd92a532a0c0747de813b1c977866a4b0693aa2d6660c3f0a4", 0x46) getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x2, 0x3, 0x0, 0x400041c1, 0x10103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x67, 0x1000000, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001300)={0x1, r4}) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x6, 0x10, 0xfff, 0x66c68f52, 0x9, 0x7fff, 0x0, 0x5}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000340)={0x3, 0xed84}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0000001c000000000000020000000000000000000000008000"}}) close_range(r2, 0xffffffffffffffff, 0x0) 06:12:13 executing program 3: syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000002100)={0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x304, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 06:12:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000004, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r2, 0x0, 0x0, 0x20000015) r3 = socket$inet6(0xa, 0x0, 0xfff) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='wg1\x00', 0x4) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) signalfd(r3, &(0x7f00000000c0)={[0x2, 0x400]}, 0x8) flock(r0, 0x9) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)={0x420000, 0xa1, 0x12}, 0x18) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 06:12:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x0, '\x00', [@enc_lim]}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x60bb9919) 06:12:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x0, '\x00', [@enc_lim]}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x60bb9919) 06:12:13 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 06:12:14 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 06:12:14 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 06:12:14 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 06:12:14 executing program 3: syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000002100)={0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x304, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 06:12:14 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) 06:12:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x0, '\x00', [@enc_lim]}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x60bb9919) [ 838.091210][T20547] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 838.091210][T20547] program syz-executor.1 not setting count and/or reply_len properly 06:12:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x5c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x604c}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}]}, 0x5c}}, 0x0) 06:12:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x0, '\x00', [@enc_lim]}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x60bb9919) 06:12:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000004, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r2, 0x0, 0x0, 0x20000015) r3 = socket$inet6(0xa, 0x0, 0xfff) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='wg1\x00', 0x4) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) signalfd(r3, &(0x7f00000000c0)={[0x2, 0x400]}, 0x8) flock(r0, 0x9) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)={0x420000, 0xa1, 0x12}, 0x18) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 06:12:31 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) 06:12:31 executing program 3: syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000002100)={0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x304, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 06:12:31 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 06:12:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x5c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x604c}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}]}, 0x5c}}, 0x0) [ 854.895637][T20568] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 854.895637][T20568] program syz-executor.1 not setting count and/or reply_len properly 06:12:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x5c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x604c}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}]}, 0x5c}}, 0x0) 06:12:32 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c05f8e29e23db42507b87b9ec041e1ffb4fbff46009"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:12:32 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) 06:12:32 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c05f8e29e23db42507b87b9ec041e1ffb4fbff46009"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:12:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x5c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x604c}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}]}, 0x5c}}, 0x0) 06:12:32 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 06:12:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x0, '\x00', [@enc_lim]}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x60bb9919) 06:12:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000004, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r2, 0x0, 0x0, 0x20000015) r3 = socket$inet6(0xa, 0x0, 0xfff) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='wg1\x00', 0x4) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) signalfd(r3, &(0x7f00000000c0)={[0x2, 0x400]}, 0x8) flock(r0, 0x9) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)={0x420000, 0xa1, 0x12}, 0x18) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 06:12:33 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x0, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 06:12:33 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c05f8e29e23db42507b87b9ec041e1ffb4fbff46009"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 856.159742][T20596] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 856.159742][T20596] program syz-executor.1 not setting count and/or reply_len properly 06:12:33 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c05f8e29e23db42507b87b9ec041e1ffb4fbff46009"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 856.469343][T20408] usb 6-1: new high-speed USB device number 14 using dummy_hcd 06:12:33 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) 06:12:33 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 06:12:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x86dd}}}]}, 0x38}}, 0x0) [ 856.850560][T20408] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 856.916468][T20408] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 06:12:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050009"], 0x24}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002101000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 857.080724][T20632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 857.150824][T20408] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 857.173401][T20626] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 857.173401][T20626] program syz-executor.1 not setting count and/or reply_len properly [ 857.192984][T20408] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 857.238710][T20408] usb 6-1: Product: syz [ 857.268477][T20408] usb 6-1: Manufacturer: syz 06:12:34 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x510) [ 857.333197][T20408] usb 6-1: SerialNumber: syz 06:12:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x86dd}}}]}, 0x38}}, 0x0) [ 857.490953][T19579] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 857.515975][T19579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:12:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 06:12:34 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x510) [ 857.627329][T20615] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 857.643130][T20647] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:12:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050009"], 0x24}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002101000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 858.136479][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 858.154408][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 858.347002][T20615] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 858.599399][T20408] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 858.606052][T20408] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 858.659520][T20408] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 858.827397][T20408] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 858.897202][T20408] usb 6-1: USB disconnect, device number 14 [ 858.927456][T20408] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 859.589046][T20408] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 859.949946][T20408] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 859.968143][T20408] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 860.149815][T20408] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 860.162452][T20408] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.182212][T20408] usb 6-1: Product: syz [ 860.192600][T20408] usb 6-1: Manufacturer: syz [ 860.203349][T20408] usb 6-1: SerialNumber: syz 06:12:37 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x0, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 06:12:37 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 06:12:37 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x510) 06:12:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x86dd}}}]}, 0x38}}, 0x0) 06:12:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 06:12:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050009"], 0x24}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002101000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 860.369549][T20408] cdc_ncm 6-1:1.0: bind() failure [ 860.378719][T20408] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found 06:12:37 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x510) [ 860.457183][T20715] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 860.470554][T20408] cdc_ncm 6-1:1.1: bind() failure [ 860.562799][T20408] usb 6-1: USB disconnect, device number 15 06:12:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x86dd}}}]}, 0x38}}, 0x0) [ 860.717806][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 860.744626][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:12:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 06:12:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) [ 860.909536][T20737] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:12:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050009"], 0x24}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002101000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 860.988970][T20408] usb 6-1: new high-speed USB device number 16 using dummy_hcd 06:12:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) [ 861.359923][T20408] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 861.411411][T20408] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 861.415557][T19579] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 861.508888][T19579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 861.629745][T20408] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 861.653759][T20408] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 861.699361][T20408] usb 6-1: Product: syz [ 861.717554][T20408] usb 6-1: Manufacturer: syz [ 861.745659][T20408] usb 6-1: SerialNumber: syz [ 862.110944][T20726] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 862.803427][T20726] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 863.039121][T20408] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 863.045593][T20408] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 863.073416][T20408] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 863.278295][T20408] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 863.350288][T20408] usb 6-1: USB disconnect, device number 16 [ 863.384699][T20408] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM 06:12:40 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x0, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 06:12:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 06:12:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x20}, 0x10) write(r0, &(0x7f0000000080)="160000001e00ff0214fffffffffffff8070000001600", 0x16) 06:12:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 06:12:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r1, 0x80079a0) sendfile(r0, r1, 0x0, 0x1) 06:12:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 06:12:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x20}, 0x10) write(r0, &(0x7f0000000080)="160000001e00ff0214fffffffffffff8070000001600", 0x16) 06:12:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r1, 0x80079a0) sendfile(r0, r1, 0x0, 0x1) 06:12:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 06:12:41 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402500000000000080010109025c0002010020000904000001020d00000524060001052400000005240f"], 0x0) 06:12:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x28, 0xff, 0x2, 0x6, 0x3, 0x3e, 0x5, 0x2f3, 0x40, 0x164, 0x1, 0xfff, 0x38, 0x1, 0xdd2, 0x1, 0xe72}, [{0x1, 0x8000, 0x7, 0x80, 0x27f, 0x8, 0xdc, 0x80}, {0x0, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x6, 0x9}], "919b1016ce926cd028e00f9f7c820f7923f00953585c04472cf4521ea38d63355016e2d8064179787bc89f7b1fcd92c3b86272ffd0459f798b6cba10d4fd66e0c9b83a7c58c4ff8271401e4e79b5189e512fb6bad920b7f6358e2fb3569bb9481bf6a39e930745dfd1469fc0e5544e86b9379896c39318b2e54c8771645ea67a06f11019ce6005d2d01c4cbae2f8f71601711a4212fbda32c8c8d767b710f72603b420ad3d524e56e025caa5501a35f1814e66793efd0b9ab235339147ce1343bb8627", ['\x00', '\x00']}, 0x373) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r4, &(0x7f0000000380)={0x796e6564}, 0x7) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r5 = fork() r6 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbf, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x8, 0xc4, 0x0, 0x8419, 0x80020, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x53, 0x0, 0x2, 0x2003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r5, 0xd, r6, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x41, 0x3f, 0x1, 0x0, 0x34491933, 0x80, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x24a, 0x4, @perf_config_ext={0x5, 0x1c}, 0x195a2, 0x800, 0x1, 0x6, 0x4, 0x9, 0x400, 0x0, 0x10000, 0x0, 0x7}, r5, 0xb, r0, 0xe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 06:12:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x20}, 0x10) write(r0, &(0x7f0000000080)="160000001e00ff0214fffffffffffff8070000001600", 0x16) [ 864.358890][T20408] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 864.719601][T20408] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 864.753070][T20408] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 864.979931][T20408] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 865.000272][T20408] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.028115][T20408] usb 6-1: Product: syz [ 865.044440][T20408] usb 6-1: Manufacturer: syz [ 865.059394][T20408] usb 6-1: SerialNumber: syz [ 865.351009][T20810] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 866.022993][T20810] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 866.258698][T20408] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 866.266398][T20408] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 866.294398][T20408] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 866.472352][T20408] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 866.542640][T20408] usb 6-1: USB disconnect, device number 17 [ 866.588050][T20408] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM 06:12:44 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x0, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 06:12:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x20}, 0x10) write(r0, &(0x7f0000000080)="160000001e00ff0214fffffffffffff8070000001600", 0x16) 06:12:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r1, 0x80079a0) sendfile(r0, r1, 0x0, 0x1) 06:12:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 06:12:44 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000140)="440f20c066350e000000440f22c00fc7b89d920fc79b1fc03535a100ec36260fc71f64650f01c566b82f0000000f23d80f21f86635400000c00f23f865660f388168082e362ef30fc7320f20e0663500010000", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x4, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {0x8}, {}, {}, {}, {}]}, @enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @int, @func={0x3}, @fwd]}, {0x0, [0x30, 0x0]}}, 0x0, 0x104, 0x0, 0x1}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f00000001c0)=""/105, 0x69}], 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x10000}) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r1, 0x80079a0) sendfile(r0, r1, 0x0, 0x1) 06:12:44 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x16) msgget(0x0, 0x40) msgsnd(0x0, &(0x7f0000000280), 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe4) getgroups(0x4, &(0x7f0000000140)=[0xee00, 0x0, 0xee01, 0xffffffffffffffff]) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080), 0x875e8a7525cd2518, 0x0) read$FUSE(r2, &(0x7f0000000640)={0x2020}, 0x2020) syz_fuse_handle_req(r2, &(0x7f0000002680)="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", 0x2000, 0x0) getpgid(0x0) sendfile(r0, r1, 0x0, 0x80006) 06:12:44 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001440)={0x0, 0x0}) [ 867.558524][T20408] usb 6-1: new high-speed USB device number 18 using dummy_hcd 06:12:44 executing program 4: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', r1, 0x40, 0x40, 0x2, 0x4, {{0x13, 0x4, 0x1, 0x35, 0x4c, 0x0, 0x0, 0x4, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, {[@lsrr={0x83, 0x13, 0x5c, [@remote, @multicast1, @private=0xa010100, @local]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @end, @end, @timestamp_addr={0x44, 0x14, 0xef, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2, 0x6}]}, @ra={0x94, 0x4, 0x1}]}}}}}) write(r0, &(0x7f0000000340)="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", 0xfc) 06:12:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:44 executing program 2: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x1) syz_open_procfs(0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$sysctl(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) socket$inet6(0xa, 0x2, 0x401) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000000)="05", 0x35a63c) [ 867.949620][T20408] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 867.996481][T20408] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 868.209294][T20408] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 868.229741][T20408] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 868.263441][T20408] usb 6-1: Product: syz [ 868.278443][T20408] usb 6-1: Manufacturer: syz [ 868.296121][T20408] usb 6-1: SerialNumber: syz [ 868.607218][T20881] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 869.315242][T20881] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 869.588445][T20408] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 869.600811][T20408] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 869.662560][T20408] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 869.679603][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.685930][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.831344][T20408] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 869.888687][T20408] usb 6-1: USB disconnect, device number 18 [ 869.925955][T20408] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM 06:12:47 executing program 2: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x1) syz_open_procfs(0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$sysctl(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) socket$inet6(0xa, 0x2, 0x401) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000000)="05", 0x35a63c) 06:12:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001440)={0x0, 0x0}) 06:12:47 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:47 executing program 4: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', r1, 0x40, 0x40, 0x2, 0x4, {{0x13, 0x4, 0x1, 0x35, 0x4c, 0x0, 0x0, 0x4, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, {[@lsrr={0x83, 0x13, 0x5c, [@remote, @multicast1, @private=0xa010100, @local]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @end, @end, @timestamp_addr={0x44, 0x14, 0xef, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2, 0x6}]}, @ra={0x94, 0x4, 0x1}]}}}}}) write(r0, &(0x7f0000000340)="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", 0xfc) 06:12:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001440)={0x0, 0x0}) 06:12:47 executing program 4: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', r1, 0x40, 0x40, 0x2, 0x4, {{0x13, 0x4, 0x1, 0x35, 0x4c, 0x0, 0x0, 0x4, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, {[@lsrr={0x83, 0x13, 0x5c, [@remote, @multicast1, @private=0xa010100, @local]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @end, @end, @timestamp_addr={0x44, 0x14, 0xef, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2, 0x6}]}, @ra={0x94, 0x4, 0x1}]}}}}}) write(r0, &(0x7f0000000340)="fc00000049000703ab092500090007000a060000000007000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002000003590fa536da25e25b4e2d336705636c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd343f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b88f49806f2a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e73429fd300", 0xfc) 06:12:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001440)={0x0, 0x0}) 06:12:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:48 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:48 executing program 2: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x1) syz_open_procfs(0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$sysctl(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) socket$inet6(0xa, 0x2, 0x401) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000000)="05", 0x35a63c) 06:12:48 executing program 4: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', r1, 0x40, 0x40, 0x2, 0x4, {{0x13, 0x4, 0x1, 0x35, 0x4c, 0x0, 0x0, 0x4, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, {[@lsrr={0x83, 0x13, 0x5c, [@remote, @multicast1, @private=0xa010100, @local]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @end, @end, @timestamp_addr={0x44, 0x14, 0xef, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2, 0x6}]}, @ra={0x94, 0x4, 0x1}]}}}}}) write(r0, &(0x7f0000000340)="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", 0xfc) 06:12:48 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:48 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:49 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:49 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:49 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x5, 0x7, 0x20, 0x1f, 0x0, 0x0, 0x11000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x2, 0x2}, 0x4, 0x1, 0x2, 0x5, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x80}, 0x0, 0x2, r0, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='wi', 0x2}], 0x1, 0x1) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 06:12:49 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:50 executing program 2: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x1) syz_open_procfs(0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$sysctl(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) socket$inet6(0xa, 0x2, 0x401) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000000)="05", 0x35a63c) 06:12:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="62be715fa36e", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x5ee) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@broadcast, @initdev}, &(0x7f0000000780)=0xc) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="001104004400010014001280090001007866726d00000000040002800800", @ANYRES32, @ANYBLOB="aa19f284e307b5640d95faa8c6db19b722260d8a644e61a34f68c95f76f6a79c01bc5d2cee6c7219585cbc6a465a20ea3b12e17dd8ebddc75bc74e3d455bed0184"], 0x3c}}, 0x0) 06:12:51 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:51 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x5, 0x7, 0x20, 0x1f, 0x0, 0x0, 0x11000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x2, 0x2}, 0x4, 0x1, 0x2, 0x5, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x80}, 0x0, 0x2, r0, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='wi', 0x2}], 0x1, 0x1) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 06:12:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000500)='#:\xf0\x13\a\x909I\xab:o\xcb.\xb6\x05}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x84\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00D\xe7\xd32\x02\x8e\x96\xb7=\xb9OmILO\x8d\x10\x00\x00\x00\x00\xfe\x00\x00\x00\x92[\xbe<\xbe\xb7\xee\xd1RT\x85wL\x9a\x9d\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xffIJ\x8a\xb5\x0e\xeah\x9d\r\xe8^V\x85\x9f\x8a\xce\xe6\xb7\xc49[y\xc4\xb9;\xe4\x17\xc3W\'\xc2\xeex\xf4\xe0\x02) \x1bAL6\x82x\xac\xcf\xc1\xe4\x03J\xc0\xc1\x94\x15\b\xec6\x90C\xc5\x91\x06q\xf2zrH\xef\x8b\xc3\xd4\xf9\xa9Z\x96i\x87\x0e\x99\t\xb7\xc1X\xe2\xee(\x91\xc1\x00,8\xc6\x12\x98O7Y\x8e\xed\xdc\xa9\x1ae\xfe\x83\x87\r\xd5\x14\x1b\x89\xe4\x00\xb4\xf9=\x05[\xef\x8a\f\xb6^\xe3x1T\x14\x02\x19M\xe3\x0f\v\x85\x91\xbf\xaaW\xba\x99V1\x15\x94\xa2$\xfd \x8d\x99\xea\v\x05\xe6\xa2Y\xf6\xb3\x7f\x93\x97\xde\xa9>\x19\xf8\x18\x92\xf8d\xd8l\xdd\xb1U\xbfD\"Z\x8a#\xb8\xb9a\x16\x05\xecW\xc5\xf9\"2\xe8e1\xb4\x87G\x14L9\xc4\xfa\xaeAV\xf7\xd4\xccZ\x02\x8ak\xe8\xee\x9c\xc7n\x81\xb7\xb8\x8c\x9b.W\xaeFwa,\xf10\xe7\x7fKRM<\xbe\a\bR\xa79\xff\xdd=\xb3\x11\x96\'\x01F\xca\xdef6y=', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 06:12:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="62be715fa36e", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x5ee) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@broadcast, @initdev}, &(0x7f0000000780)=0xc) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="001104004400010014001280090001007866726d00000000040002800800", @ANYRES32, @ANYBLOB="aa19f284e307b5640d95faa8c6db19b722260d8a644e61a34f68c95f76f6a79c01bc5d2cee6c7219585cbc6a465a20ea3b12e17dd8ebddc75bc74e3d455bed0184"], 0x3c}}, 0x0) 06:12:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000500)='#:\xf0\x13\a\x909I\xab:o\xcb.\xb6\x05}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x84\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00D\xe7\xd32\x02\x8e\x96\xb7=\xb9OmILO\x8d\x10\x00\x00\x00\x00\xfe\x00\x00\x00\x92[\xbe<\xbe\xb7\xee\xd1RT\x85wL\x9a\x9d\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xffIJ\x8a\xb5\x0e\xeah\x9d\r\xe8^V\x85\x9f\x8a\xce\xe6\xb7\xc49[y\xc4\xb9;\xe4\x17\xc3W\'\xc2\xeex\xf4\xe0\x02) \x1bAL6\x82x\xac\xcf\xc1\xe4\x03J\xc0\xc1\x94\x15\b\xec6\x90C\xc5\x91\x06q\xf2zrH\xef\x8b\xc3\xd4\xf9\xa9Z\x96i\x87\x0e\x99\t\xb7\xc1X\xe2\xee(\x91\xc1\x00,8\xc6\x12\x98O7Y\x8e\xed\xdc\xa9\x1ae\xfe\x83\x87\r\xd5\x14\x1b\x89\xe4\x00\xb4\xf9=\x05[\xef\x8a\f\xb6^\xe3x1T\x14\x02\x19M\xe3\x0f\v\x85\x91\xbf\xaaW\xba\x99V1\x15\x94\xa2$\xfd \x8d\x99\xea\v\x05\xe6\xa2Y\xf6\xb3\x7f\x93\x97\xde\xa9>\x19\xf8\x18\x92\xf8d\xd8l\xdd\xb1U\xbfD\"Z\x8a#\xb8\xb9a\x16\x05\xecW\xc5\xf9\"2\xe8e1\xb4\x87G\x14L9\xc4\xfa\xaeAV\xf7\xd4\xccZ\x02\x8ak\xe8\xee\x9c\xc7n\x81\xb7\xb8\x8c\x9b.W\xaeFwa,\xf10\xe7\x7fKRM<\xbe\a\bR\xa79\xff\xdd=\xb3\x11\x96\'\x01F\xca\xdef6y=', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 06:12:52 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getpid() r2 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) r3 = fork() fcntl$setown(r0, 0x8, r3) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4100, 0x1004}], 0x1, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:12:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x5, 0x7, 0x20, 0x1f, 0x0, 0x0, 0x11000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x2, 0x2}, 0x4, 0x1, 0x2, 0x5, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x80}, 0x0, 0x2, r0, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='wi', 0x2}], 0x1, 0x1) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 06:12:52 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x800}) r1 = syz_io_uring_setup(0x118, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000440)=0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x24, @tick=0x2, 0x40, {0x36, 0x8}, 0x36, 0x1, 0xff}) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000add000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r6, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) r7 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', 0x1000000}, 0x18) syz_io_uring_submit(r8, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r10, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@qipcrtr, 0x0, 0x80000, 0x1}, 0x1) io_uring_enter(r7, 0x6708, 0x0, 0x0, 0x0, 0x1200) 06:12:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000500)='#:\xf0\x13\a\x909I\xab:o\xcb.\xb6\x05}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x84\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00D\xe7\xd32\x02\x8e\x96\xb7=\xb9OmILO\x8d\x10\x00\x00\x00\x00\xfe\x00\x00\x00\x92[\xbe<\xbe\xb7\xee\xd1RT\x85wL\x9a\x9d\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xffIJ\x8a\xb5\x0e\xeah\x9d\r\xe8^V\x85\x9f\x8a\xce\xe6\xb7\xc49[y\xc4\xb9;\xe4\x17\xc3W\'\xc2\xeex\xf4\xe0\x02) \x1bAL6\x82x\xac\xcf\xc1\xe4\x03J\xc0\xc1\x94\x15\b\xec6\x90C\xc5\x91\x06q\xf2zrH\xef\x8b\xc3\xd4\xf9\xa9Z\x96i\x87\x0e\x99\t\xb7\xc1X\xe2\xee(\x91\xc1\x00,8\xc6\x12\x98O7Y\x8e\xed\xdc\xa9\x1ae\xfe\x83\x87\r\xd5\x14\x1b\x89\xe4\x00\xb4\xf9=\x05[\xef\x8a\f\xb6^\xe3x1T\x14\x02\x19M\xe3\x0f\v\x85\x91\xbf\xaaW\xba\x99V1\x15\x94\xa2$\xfd \x8d\x99\xea\v\x05\xe6\xa2Y\xf6\xb3\x7f\x93\x97\xde\xa9>\x19\xf8\x18\x92\xf8d\xd8l\xdd\xb1U\xbfD\"Z\x8a#\xb8\xb9a\x16\x05\xecW\xc5\xf9\"2\xe8e1\xb4\x87G\x14L9\xc4\xfa\xaeAV\xf7\xd4\xccZ\x02\x8ak\xe8\xee\x9c\xc7n\x81\xb7\xb8\x8c\x9b.W\xaeFwa,\xf10\xe7\x7fKRM<\xbe\a\bR\xa79\xff\xdd=\xb3\x11\x96\'\x01F\xca\xdef6y=', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 06:12:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x85) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x6, 0x1, 0x2, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x8, 0x0, 0x2, 0x0, 0x81, 0x5, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x3) perf_event_open(0x0, r1, 0x6, r5, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40042406, &(0x7f0000000000)='\\]|(:.$[-#+\x00') r6 = getpid() close(r3) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x0, 0x0, 0x1f, 0x6, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140)}, 0x3220, 0xfffffffffffffff7, 0xfffffff7, 0x0, 0x9, 0x460c6464, 0x0, 0x0, 0x8, 0x0, 0x1ff}, r6, 0x0, 0xffffffffffffffff, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r6) 06:12:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000500)='#:\xf0\x13\a\x909I\xab:o\xcb.\xb6\x05}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x84\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00D\xe7\xd32\x02\x8e\x96\xb7=\xb9OmILO\x8d\x10\x00\x00\x00\x00\xfe\x00\x00\x00\x92[\xbe<\xbe\xb7\xee\xd1RT\x85wL\x9a\x9d\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xffIJ\x8a\xb5\x0e\xeah\x9d\r\xe8^V\x85\x9f\x8a\xce\xe6\xb7\xc49[y\xc4\xb9;\xe4\x17\xc3W\'\xc2\xeex\xf4\xe0\x02) \x1bAL6\x82x\xac\xcf\xc1\xe4\x03J\xc0\xc1\x94\x15\b\xec6\x90C\xc5\x91\x06q\xf2zrH\xef\x8b\xc3\xd4\xf9\xa9Z\x96i\x87\x0e\x99\t\xb7\xc1X\xe2\xee(\x91\xc1\x00,8\xc6\x12\x98O7Y\x8e\xed\xdc\xa9\x1ae\xfe\x83\x87\r\xd5\x14\x1b\x89\xe4\x00\xb4\xf9=\x05[\xef\x8a\f\xb6^\xe3x1T\x14\x02\x19M\xe3\x0f\v\x85\x91\xbf\xaaW\xba\x99V1\x15\x94\xa2$\xfd \x8d\x99\xea\v\x05\xe6\xa2Y\xf6\xb3\x7f\x93\x97\xde\xa9>\x19\xf8\x18\x92\xf8d\xd8l\xdd\xb1U\xbfD\"Z\x8a#\xb8\xb9a\x16\x05\xecW\xc5\xf9\"2\xe8e1\xb4\x87G\x14L9\xc4\xfa\xaeAV\xf7\xd4\xccZ\x02\x8ak\xe8\xee\x9c\xc7n\x81\xb7\xb8\x8c\x9b.W\xaeFwa,\xf10\xe7\x7fKRM<\xbe\a\bR\xa79\xff\xdd=\xb3\x11\x96\'\x01F\xca\xdef6y=', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 06:12:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x5, 0x7, 0x20, 0x1f, 0x0, 0x0, 0x11000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x2, 0x2}, 0x4, 0x1, 0x2, 0x5, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x80}, 0x0, 0x2, r0, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='wi', 0x2}], 0x1, 0x1) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 06:12:53 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getpid() r2 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) r3 = fork() fcntl$setown(r0, 0x8, r3) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4100, 0x1004}], 0x1, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:12:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="62be715fa36e", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x5ee) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@broadcast, @initdev}, &(0x7f0000000780)=0xc) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="001104004400010014001280090001007866726d00000000040002800800", @ANYRES32, @ANYBLOB="aa19f284e307b5640d95faa8c6db19b722260d8a644e61a34f68c95f76f6a79c01bc5d2cee6c7219585cbc6a465a20ea3b12e17dd8ebddc75bc74e3d455bed0184"], 0x3c}}, 0x0) 06:12:54 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getpid() r2 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) r3 = fork() fcntl$setown(r0, 0x8, r3) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4100, 0x1004}], 0x1, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:12:54 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000000), 0x4) r3 = socket$key(0xf, 0x3, 0x2) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRESDEC=r2, @ANYRES16=r3, @ANYRESHEX=r3, @ANYRES16], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_extract_tcp_res(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:12:54 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getpid() r2 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) r3 = fork() fcntl$setown(r0, 0x8, r3) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4100, 0x1004}], 0x1, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:12:54 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getpid() r2 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) r3 = fork() fcntl$setown(r0, 0x8, r3) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4100, 0x1004}], 0x1, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:12:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x4) openat(r0, 0x0, 0x0, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 06:12:55 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000000), 0x4) r3 = socket$key(0xf, 0x3, 0x2) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRESDEC=r2, @ANYRES16=r3, @ANYRESHEX=r3, @ANYRES16], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_extract_tcp_res(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:12:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="62be715fa36e", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x5ee) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@broadcast, @initdev}, &(0x7f0000000780)=0xc) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="001104004400010014001280090001007866726d00000000040002800800", @ANYRES32, @ANYBLOB="aa19f284e307b5640d95faa8c6db19b722260d8a644e61a34f68c95f76f6a79c01bc5d2cee6c7219585cbc6a465a20ea3b12e17dd8ebddc75bc74e3d455bed0184"], 0x3c}}, 0x0) 06:13:01 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000000)) 06:13:01 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getpid() r2 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) r3 = fork() fcntl$setown(r0, 0x8, r3) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4100, 0x1004}], 0x1, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:13:01 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000000), 0x4) r3 = socket$key(0xf, 0x3, 0x2) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRESDEC=r2, @ANYRES16=r3, @ANYRESHEX=r3, @ANYRES16], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_extract_tcp_res(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:13:01 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getpid() r2 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) r3 = fork() fcntl$setown(r0, 0x8, r3) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4100, 0x1004}], 0x1, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:13:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x4) openat(r0, 0x0, 0x0, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 06:13:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x4) openat(r0, 0x0, 0x0, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 06:13:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz0\x00', {}, 0x15}, 0x45c) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:13:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x4) openat(r0, 0x0, 0x0, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 06:13:02 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000000), 0x4) r3 = socket$key(0xf, 0x3, 0x2) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRESDEC=r2, @ANYRES16=r3, @ANYRESHEX=r3, @ANYRES16], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_extract_tcp_res(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 885.057143][T21160] input: syz0 as /devices/virtual/input/input21 06:13:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz0\x00', {}, 0x15}, 0x45c) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:13:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x4) openat(r0, 0x0, 0x0, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 06:13:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000000)) [ 885.518452][T21176] input: syz0 as /devices/virtual/input/input23 06:13:02 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000000)) 06:13:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x18}}], 0x2, 0x0) 06:13:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz0\x00', {}, 0x15}, 0x45c) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:13:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x4) openat(r0, 0x0, 0x0, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) [ 885.894321][T21194] input: syz0 as /devices/virtual/input/input24 06:13:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz0\x00', {}, 0x15}, 0x45c) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:13:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x18}}], 0x2, 0x0) [ 886.350867][T21207] input: syz0 as /devices/virtual/input/input25 06:13:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x18}}], 0x2, 0x0) 06:13:03 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000180)="72805bc11f882b24d22abb3a95212d007994e4ba0f", 0x15, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'crc32c-generic\x00'}}) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc3}, &(0x7f0000000540)={0x0, "526cb6897e29abf3f99cdd7a8f9044f3d7352c83690505f4e3886bafe456c7bf7ed2027338b195e8843e0407385c0903cd050ef0bf95e6b410534bd34fc691bf", 0x38}, 0x48, 0x0) request_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000480)='keyring\x00', r3) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r5, 0x0) keyctl$link(0x8, 0x0, r5) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) 06:13:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000000)) 06:13:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x18}}], 0x2, 0x0) 06:13:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x4) openat(r0, 0x0, 0x0, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 06:13:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000000)) 06:13:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x18}}], 0x2, 0x0) 06:13:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x18}}], 0x2, 0x0) 06:13:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x18}}], 0x2, 0x0) 06:13:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000000c0)={0x18, 0x3f9, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4084}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r1}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002300)={'ip_vti0\x00', &(0x7f0000002200)=ANY=[@ANYBLOB='gr,0\x00'/16, @ANYRES32=0x0, @ANYBLOB="002007000000000400000002400f00c00067000015299078ac1414aaffffffff440c5ea0000000ff00000004071b0c0a0101010a010100ac1414bb64010100ac1414aa0a010102440539bfc7442cd7837f000001000007ffac1414aa00000007ac1414bbfffffffae0000001000000040a01010100000004890b5bac1414aaac14143c441cae61ac1414bb00000007ac14141200000008e000000100000000832bacffffffff7f000001ffffffffac1414bbe000000100000000e0000001e000000164010101ac14142f0000"]}) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 06:13:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000000)) 06:13:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe63) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:13:05 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000180)="72805bc11f882b24d22abb3a95212d007994e4ba0f", 0x15, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'crc32c-generic\x00'}}) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc3}, &(0x7f0000000540)={0x0, "526cb6897e29abf3f99cdd7a8f9044f3d7352c83690505f4e3886bafe456c7bf7ed2027338b195e8843e0407385c0903cd050ef0bf95e6b410534bd34fc691bf", 0x38}, 0x48, 0x0) request_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000480)='keyring\x00', r3) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r5, 0x0) keyctl$link(0x8, 0x0, r5) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) 06:13:05 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000000)) 06:13:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000000c0)={0x18, 0x3f9, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4084}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r1}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002300)={'ip_vti0\x00', &(0x7f0000002200)=ANY=[@ANYBLOB='gr,0\x00'/16, @ANYRES32=0x0, @ANYBLOB="002007000000000400000002400f00c00067000015299078ac1414aaffffffff440c5ea0000000ff00000004071b0c0a0101010a010100ac1414bb64010100ac1414aa0a010102440539bfc7442cd7837f000001000007ffac1414aa00000007ac1414bbfffffffae0000001000000040a01010100000004890b5bac1414aaac14143c441cae61ac1414bb00000007ac14141200000008e000000100000000832bacffffffff7f000001ffffffffac1414bbe000000100000000e0000001e000000164010101ac14142f0000"]}) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 06:13:05 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000180)="72805bc11f882b24d22abb3a95212d007994e4ba0f", 0x15, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'crc32c-generic\x00'}}) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc3}, &(0x7f0000000540)={0x0, "526cb6897e29abf3f99cdd7a8f9044f3d7352c83690505f4e3886bafe456c7bf7ed2027338b195e8843e0407385c0903cd050ef0bf95e6b410534bd34fc691bf", 0x38}, 0x48, 0x0) request_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000480)='keyring\x00', r3) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r5, 0x0) keyctl$link(0x8, 0x0, r5) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) 06:13:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000000c0)={0x18, 0x3f9, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4084}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r1}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002300)={'ip_vti0\x00', &(0x7f0000002200)=ANY=[@ANYBLOB='gr,0\x00'/16, @ANYRES32=0x0, @ANYBLOB="002007000000000400000002400f00c00067000015299078ac1414aaffffffff440c5ea0000000ff00000004071b0c0a0101010a010100ac1414bb64010100ac1414aa0a010102440539bfc7442cd7837f000001000007ffac1414aa00000007ac1414bbfffffffae0000001000000040a01010100000004890b5bac1414aaac14143c441cae61ac1414bb00000007ac14141200000008e000000100000000832bacffffffff7f000001ffffffffac1414bbe000000100000000e0000001e000000164010101ac14142f0000"]}) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 06:13:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x3, 0x0, 0x0) 06:13:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4c00000012001f15b9409b849ac00a00a57840030000000000f0030038c88cc055c5ac27a6c5b00400bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:13:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 06:13:06 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000180)="72805bc11f882b24d22abb3a95212d007994e4ba0f", 0x15, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'crc32c-generic\x00'}}) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc3}, &(0x7f0000000540)={0x0, "526cb6897e29abf3f99cdd7a8f9044f3d7352c83690505f4e3886bafe456c7bf7ed2027338b195e8843e0407385c0903cd050ef0bf95e6b410534bd34fc691bf", 0x38}, 0x48, 0x0) request_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000480)='keyring\x00', r3) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r5, 0x0) keyctl$link(0x8, 0x0, r5) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) 06:13:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x3, 0x0, 0x0) 06:13:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000000c0)={0x18, 0x3f9, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4084}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r1}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002300)={'ip_vti0\x00', &(0x7f0000002200)=ANY=[@ANYBLOB='gr,0\x00'/16, @ANYRES32=0x0, @ANYBLOB="002007000000000400000002400f00c00067000015299078ac1414aaffffffff440c5ea0000000ff00000004071b0c0a0101010a010100ac1414bb64010100ac1414aa0a010102440539bfc7442cd7837f000001000007ffac1414aa00000007ac1414bbfffffffae0000001000000040a01010100000004890b5bac1414aaac14143c441cae61ac1414bb00000007ac14141200000008e000000100000000832bacffffffff7f000001ffffffffac1414bbe000000100000000e0000001e000000164010101ac14142f0000"]}) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 06:13:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x3, 0x0, 0x0) 06:13:06 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000180)="72805bc11f882b24d22abb3a95212d007994e4ba0f", 0x15, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'crc32c-generic\x00'}}) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc3}, &(0x7f0000000540)={0x0, "526cb6897e29abf3f99cdd7a8f9044f3d7352c83690505f4e3886bafe456c7bf7ed2027338b195e8843e0407385c0903cd050ef0bf95e6b410534bd34fc691bf", 0x38}, 0x48, 0x0) request_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000480)='keyring\x00', r3) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r5, 0x0) keyctl$link(0x8, 0x0, r5) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) 06:13:06 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000180)="72805bc11f882b24d22abb3a95212d007994e4ba0f", 0x15, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'crc32c-generic\x00'}}) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc3}, &(0x7f0000000540)={0x0, "526cb6897e29abf3f99cdd7a8f9044f3d7352c83690505f4e3886bafe456c7bf7ed2027338b195e8843e0407385c0903cd050ef0bf95e6b410534bd34fc691bf", 0x38}, 0x48, 0x0) request_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000480)='keyring\x00', r3) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r5, 0x0) keyctl$link(0x8, 0x0, r5) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) 06:13:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 06:13:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) 06:13:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x3, 0x0, 0x0) 06:13:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 890.300411][T21312] device macsec0 entered promiscuous mode 06:13:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4c00000012001f15b9409b849ac00a00a57840030000000000f0030038c88cc055c5ac27a6c5b00400bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:13:07 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) [ 890.415249][T21312] device vlan2 entered promiscuous mode 06:13:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 890.778786][T21312] device macsec0 left promiscuous mode [ 890.881983][T21312] device macsec0 entered promiscuous mode [ 890.956175][T21312] device vlan2 entered promiscuous mode 06:13:08 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x24, 0x1, 0x0, 0x0, 0x0) 06:13:08 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000180)="72805bc11f882b24d22abb3a95212d007994e4ba0f", 0x15, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'crc32c-generic\x00'}}) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc3}, &(0x7f0000000540)={0x0, "526cb6897e29abf3f99cdd7a8f9044f3d7352c83690505f4e3886bafe456c7bf7ed2027338b195e8843e0407385c0903cd050ef0bf95e6b410534bd34fc691bf", 0x38}, 0x48, 0x0) request_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000480)='keyring\x00', r3) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r5, 0x0) keyctl$link(0x8, 0x0, r5) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) 06:13:08 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 06:13:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1c0029", "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"}}, 0x110) 06:13:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) 06:13:08 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x24, 0x1, 0x0, 0x0, 0x0) 06:13:08 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 06:13:08 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x24, 0x1, 0x0, 0x0, 0x0) [ 891.537125][T21360] device macsec0 left promiscuous mode 06:13:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4c00000012001f15b9409b849ac00a00a57840030000000000f0030038c88cc055c5ac27a6c5b00400bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 891.651999][T21360] device macsec0 entered promiscuous mode 06:13:08 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="700000003a0000000180000016aa24411763b02fa93646b966c922bf1d37e9b6462e4dddaa781d54119b4ef3cfe257cce90823f9fc744aa8cf8520a6abd2171180ef7f3bf08a0f41f992be62d7a03e762deeb6cc0004d35b9c4ffcdadb798e3b76a119d32e709a931eb0a3d8210e0000300000000801000004000000910dbcb58d996cf9da8947e33dbe32a7fa6247915d67e0b6dfe064c0951823851bc5000004010000150100000800000090b728dfdd28391dc4395bfb080085ddd82725bd2781a7ae44e015bdefac486296f7c009db732adf11e940bfbc4a1d3e78ddc662f196e03f8711abf6b8ef8bf8101cea9bd1d2e356aefd625ac54e7ef4b5f1ce953086d9883af20067839231d250397b6975619fd5c56e0378970835ad62ba1c92452ce00ed0ca309e4d8427fe902ba1ca5848fee8eea0e5936eebe271ae0960362b92321ebca1e1a2c04af66fcd3f4f4efc39fc9b1d530886f736bade5c4da77e6ad4973e92a2f619f1626edd5f909a159bcf49d2cda45b190e6e76ebcf0723e44efb0185599a38a36c0d43f5a9f1219e5ebe4509436e61bc439f939d428c1ec0a43d00003400000017010000400000009a43c51e404633a843975987a0a5a0d7a6b6434eb43ee06c4857fb011f16eb72e9de870c3a32af000c10000011010000010000003f95173c81918af04e2ce1b3f408d6eb19a37e4f83f30f5c7832251d55348dd390db992660d2277fa3dbbb90c04e0e5efe44bebf2b93137d5563d1daffed147179d9b3a39931d39f12fe74bf87e0e3f5a9dfc6186c52e294e3c7d1366ba42718be9b3ac7981193a6f42d4facd3a8e3ae0912cdefdd39ab7e60c80c3dba8cb97256b968380a6cdcde1571c48b4be237ade9b7e30d7da1921713a54900dfbd8e6709b65ba1485c4c2164ed5b357f9deed167b06622ab8f063f69f49af0237e64f0dc5a80e2acc2db832852ce175362a032ebcac5e19402690a2361833793c1f81bc0c1e4ba38735acf163b6ac467e727d54c8367fa47dd89025568947beb44c1c8cb1c66b248985a348277f29380ec9e79fc204bf71ce6521f0871b2fc79eae5ec3eccc58f6e2ce9a013a01203468e51520debd6a226e5af00a7c899e21168fc523e1302ae6b73f5aa75166dac4e2acd265bba9870eeb76f4b7cd9606556681f6b0755d57e07f74bf2b0cd63a2094ffbd51621f6001616054898c2c37f33ad311ea00a7a50820f0bfbb8db32819f5a617fe05a320041401a3f98310309b72bf107781a553192a49f2242b46fa249dda57d08ef4ac98d2acdfa2bc42387c7b2bbaa734853276ca2ffd37fb943962a20198144e4e1771867a037d0cfd038eceba133d5e1e4b64403e0c89abe761e06dc93c6bf1bdaf329af5e2ad63a1fb9bf696d816f8526d3078ad333f37607f23a304e04362dd8a952db359dc1a13796d0db372bc8b0c698942605e047a2b4771ab931189582631e160ed28a77b9575551facd32be5542d2a345fc9a7291a721ee4c9aacbf16d2532561373af60d3412b969bf0cbb73f6190279a7be775d8c556e2c53390f85a559721753c325d6eab8d696228bb1b04756d23d96a824535383ce420b2f625fc9a5e4968c615f89b6326fb3cbda5894fdcc3114e02d3e0df18be99a219be73e32c283743982ea14ebdb4770f6641842b6e2db20d1c2287a71f730ab60c5bc403831601720609c8cf6fd23e493703bac1dece3f545b5a8955b1b1b23988aeab9ef6158d71bf36ee4bf56dc95439c7d1abd234f75d0c317326f9e56ae3ad432d5a7d2630eca3d278e672b719e212b5fb60f856c2d5f5def8fb88bf9710d22f58d925b9bfd302841cbda483813d4f1d97a3c9b9171dde8c5e27ebe3d78cf19b526508ab02d475203070c9265b01566c926c91aec8095bab1e8a0b5fe58e3bb2d076a13ff5499b02f295a054053199105d41413855cb7666437d9314728e8307688536d3c813d3d71bd3665eccb954943640d3419d9410177cc36055c3cd92795f005ec83a1605c069f7247f3090628f1bdbd39b9ce67ea4f4eb7f42b42460d860f42ccf9e1696a84ebfaa5a461c900cf3691ba406c13d93bcf0e9657846374ca6ead5e2cfe35dee7ac9e12470c2a11a440ea8106f7fa5da8de86083382124b8cc8e44a4d1d70fc883bb936501258ae1d85fd137463e249f66b25924b8a206510402d28ec0d64302dc0c7a4769aa4e303d944d65e7bc5cae7b8eae024cbda940db46e654bf09bb422e59b3d28aaf93f9fdcfa571584613bc80afa46c3b4b54b94a2cf1bf6221d575be97f71903583ab6bf39fff390534e053e4a075be716caf1369f22b2257e62f20bb8d2a2b145aa785b95af7b3381bb0cf19de25b18677546016b833965013370fabdfef6e1b49959a8c0a07652b5fd8ba93f4e174474315ad96162f510d928dc13a068e8b4ecef7becd65140a8f898dbdd86fc8e8af902b6099db7551cccd7263f2017d4a235fbc08c83ade730c2b73ebd83788ad69a7124fd6026ef63f7ae57294bacd792ae72b8e42abbf6b1fdf9876fa32e9e1b0d715ee56b65d2b95c37ed5ed694877defa5c122d2c111e31c20dc588dbe2c80f248f9cf23a9cae796f33aea60ec676686857aecad7bedb1cb3b3e69283f1eb627f2c1547af5e66e0c189ca30356be5e5df1402a4273b4955800de6137479e29e577939fd4f3afc692e76ac2d2cd9899363462a5005849c003fac129e7acaa3fb2e10ced5440a25fa8a1fb7dcac44d5c6ed407a2931a4b32c0bc41faf60dd4852d6769c059f0a5bfedb8f01159834358ed849e9c2aa9b8b0974f6c49a6c4db6747e4580113ba19547cdfb4bf43d5b937df9d4906ecef44e92ce453f99f75db9244bf4ad0eb4be7fd46931125e202b92b49299cf0d10bc3d5e2aca332989e510c0376d3ad00fa4a0d5896483709fd64aaab1a74b7f10f7ca3e6eff4de384c0cddb52c5cabf8c590f5310aaba639b23eff220c9d086744194a9d7181235af424988b3f520931525db4b183beea0c9d40344109cb2125a23c14829b8f4efc380f6064bef5530cc1348ae86aecdadb8ea1487815a527dd4adb5c234152e960d51a5632770fa98b6507438b46291addca2749d3bcdecc92d5a8e86365329b1236ff88b1281e24a4527c7d18366ad9f20f112ccfd416a3b04d90f8fdf2e74a28a57a6a13decb2dcedccf3723994b252c59862111c04ffda09eedab1f89c142919efe20bd25aea49a1644562c9def01e89667803b9e581b71519eadfac24c4073f9572d5c94030e63d61c9cfebeb0539b71533dfb8f53ba0e519332a62473cf3398886dbd6124127f462c397b1d2f14f60cee42c975b8d059e00653bc7fb82f1ec498c9705709fd3f46b810e8e49accc02296c30b44237cb528045bae38e352189ab85db59fff2696f86b985c7ffa65d383a5ff1635d1d8241eb450bbc4b37a99080f939171d4d8d1a822725f6e3bc3d5d83b90ebbd63bd256916c27eb9af5159fc805f3c950149c27943a500f00845f1d0955d8a014250a868f7d47df697a2219038f6945363eb97500433d058b5ca17c14ea09e7673db86089cc321f4b332c1c68939021e9d943e52ee965d1af79c06defb6cf4c4d841bee55915027e98d51fcd2b84e7955eb20c17017c56eae395d3b74234b1eb302da82c96a3dc5b08671876e89b124380676427a610026ae3c794ecd0580b067800f1c43f492dcf16be8ac1af33021446941c41ed4ce6cd959a31d7efd1e30d47daf8f31c9abd9c27335b113e9a49eef12466ff355cf1e67ffd5f8d4553783a57e036039c4288515e22a1e0515b2b62e1daadb513e55b676afd2cc7f731902e7a4c2ceaf2bfe3d08186b7fa70c6d03db6950f831dd8563da3bbeeaa30c16907b626fc0e9dc630903f047e01310a0c8f644f21ecf3e03f5ac17330c2d8b11c498b412672bc27753342169f221771279e200f308d5c28095b0f80fcf9106cf5e0eb4079d74b420b9fb619c30667bc8512f97c942b52714b7d589ae430e9eb590e391effad100f6f4e251c4b5e1156138d18ff0a6753ba3d278024b09ea7fa6b5231210651d2c599d3bd7556931d8d8da9ab0227362a6be70cd0ff54f251dac15a2fc7e5baefd81f231e099389053c75e60bbba115801b597defc2a4ae4f2a299d990f760a31eb8165b5a385d7eb02c49c4cd736523d175fa766443f90331ad0d4334bcaa418c055139689b1c58167889a1ba992d4fbdba48ead41a94ecd8c1af3aa7bbd13decc11399fbc4696f7e661583e4d2f5796fa362af6128823f0473fee57886dd63dafa4e2c55a8b40566a22f1225cf958e51b95a0f717fedac3033e8b5b4568575fdad1b8bc698d7d585cf1f73abdb9bd8c5c4203d5a7e31f7a2b2d378e4ecce9d07f03d0e06815083cdd8a0ebfdc97589f07a72a75aef05a51fb49d7aa1918f67f83e4f82fe0916fc45451f0025255eb69f7705b3cda7fe1f0cc70773970201c3bdef72746c2f2c8f1c0d5cdb727a603a3d847c96c7651d4f8399d49616daa050d372c1a4446652d4a90563fe6094c9d3e9b75ab6ae67665f115eec3353f17785f8da7e0ff9dfabdc85191a77474d07514acbf6fb967cbb20852e7e9076b0c28116af270c0a28136ff499bfa6020c9486440cbaa2f4b945da7f2e97f2bba11b8f54d81cb99070feff2227271f6889d3d5f47ec08d8ec1727af126fa19330f5106ad8862fa60885649b03be4eb164b82e26bc5783ccec711853b92b6260611226a58ed97c3f2b2956503d03de43d7ca0e10433b3b5623ba3ba76ef50b265dfc96992c53cf33d0be71474b0ba6cd9b04596056cf2703bf96ab32cacc0e85255bd28f8549e196aa230ac621a65bd037b93f0bd8ff069684f80f044fe23bd13430a50e1b2bf20683f6768596e187b4b3aedb0b6f09f1b417f3ea83edade3cd8fb45eb474b5d18277c775bae367c9949f5edf6e0a6d800022bc04415156de1d5a708c262a3ccac927578e66b6a20212a5041b9e2bacde02365834bcd7249ecf0c6d908ec68de309d6b1d89d4836044ffffd6d7399564220bc9d9991c7a3ea0a90a446d02443b7bd579958d0fdefebbc96eb60dd7ea74230efa841bb320ba4b01993055d8e4341c9f7e2939077b962a25ec8aa847bcc891121f083d190936df1350a2707693846c0f71ac22a7221f839a1a9420ef07c2ea0fc8d180ec49358a8c4c5b2132dd31b6907953e959b3eadcc6ca8fdb81b851a4979c99d3fa9df7ebb9d24ec8e4e9218689cdfbca545a1a0f6de4861cf6e8ba0ddaa1e6ee06739d24587b84ee5ddb046137b1e4634cff2ac0259b8322b6a9139b4ab8abe5531a452f2ebbdc5271f1e05b36e24646de399411b0c4fc7f3f0037fccaa1142ca35e1147763a2d513171aa80b99ac2c0471f8c9703ca2ee7c0b6b3367684ceb2b8a55e01b6a65eb336f285eeb05b8e38f93fd2f891991bbc8e6f746c8bf0cdbcfff77f4c216978b472c7bc5796207561928729d5e459a9679f6d52cc407bde8064755902101e2b6541299f69e72597ee3720132d82ec9e49a23c5392ec2041a951022372661282bbd1354cd60e2fc6e7ab19007ea2fe8f7b10daf1eee834e7c9187c44572d019da39c19d0c64ab31dcd95b000328f73493e18974e0050f35fc007479825f7825937d763c26a5371a752e176ae968e0ca830ae462e591f5faa39016669cdf1d2fd9d8873ad8f2f3b763ad6bc8394b01f00da762e05236687c3f805fea1d379181d6a98bb4c71ea7b5704cbbea091861f7907306d4aa6c6a5e10e1d5f46080e5f7964645affa8246c64758bb9a78ac1fabb742017c72df772be3104a5d24770780485dcaf99c5ad44d28789e01be5d06d36ebfe5fb783319e0cde40c22494f26e2d2cc7e36c51a218b573e5868023dba93aa6a3e1d2a9ae5427db2ab2f68cc310fc7c475d05c148f9f82c1d75101df781c5a2761d36e5066308ab1cc7b97fa8db060a123affdd78917ca391aa8e64606a1aa7da7b2d2168ba2ab15101bf71deb21b6b5e9c31699570e26783f15660f7776ea36d61ef0fc674a48484980728ea78665b1b8b0cf8e9fbe0638aa6fd0566c4313231d21c80a8ca1c71d8cda83c66ffe8e4c497b58ef161521753200e0fb80035145353c82613d06a5e7768e3f80c0a0dd7e334ce8157aa082e0d481f6ca491812f0e78f64a61cf52b88fd0e8d6459e4d2d010073fd103db99d6b98b7820c6df8448613ab6466c17076e59b279120fdbe685da9e0701df45e53fecd5a275f2155eee27a1ae3d570cb6e19448837c93a5d719829cf83053d8d211bfdaa8725decc8aebbcc990b115b6f8239dc231876f36386a3375cc057cc59b32459c9dd85143a577640640595712e019ebad9e838bd05bd079e51546ffa861d1652f425d7dfbbda7b12e1e89d6193369a763bc73793240d8b937fd3e8d0001000034e809bb0700000076360c79f42cd0c4f9dfcffe2a070468cd4b02986734c697b121d8ff37afb03d007c139805815022595feb45059112380c7715be1b98ba224bd426ff7105b53abc1d118eeee001e30a947715113ea12f0aa3bc072585d70a2874136499f54579c35b6b24d984d336bf9c0d6c309b2ad791ffd28595dfbec63c35862cadb19905efd5a84fa616ff027cb344d66886d985ba48e2233e503ae55627c0ce4a3285af7e885f57c7f5c36f92c7ed451bff2a64a93a858177d4849d3fd83f82939ebe5b359721b6a66b125a065e56d98f0c057e0b89e4b5a8590fcbf7679a0e8948bd31733da223936a6edbd314c7f1f25359fa421aad00e0216595"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) [ 891.745515][T21360] device vlan2 entered promiscuous mode 06:13:08 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x24, 0x1, 0x0, 0x0, 0x0) 06:13:09 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0xffd7, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) 06:13:09 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 06:13:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) 06:13:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0xa9}}]}, 0x44}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, &(0x7f00000000c0)=0x9, 0x4) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x1f000000) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) 06:13:09 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) 06:13:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4c00000012001f15b9409b849ac00a00a57840030000000000f0030038c88cc055c5ac27a6c5b00400bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:13:10 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) 06:13:10 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) [ 893.188707][T13694] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 893.221437][T21399] device macsec0 left promiscuous mode [ 893.259583][T21399] device macsec0 entered promiscuous mode [ 893.322380][T21399] device vlan2 entered promiscuous mode 06:13:10 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) [ 893.446904][T13694] usb 1-1: Using ep0 maxpacket: 8 [ 893.581600][T13694] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 893.597521][T13694] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 893.643241][T13694] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 893.679234][T13694] usb 1-1: config 250 has no interface number 0 06:13:10 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) 06:13:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) [ 893.686312][T13694] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 893.722673][T13694] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 06:13:10 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0xffd7, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) [ 893.788981][T13694] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 06:13:10 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) [ 893.898417][T13694] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 893.946053][T21437] device macsec0 left promiscuous mode [ 893.965926][T13694] usb 1-1: config 250 interface 228 has no altsetting 0 06:13:11 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) [ 893.992016][T21437] device macsec0 entered promiscuous mode [ 894.033365][T21437] device vlan2 entered promiscuous mode [ 894.109737][T13694] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 894.129299][T13694] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 06:13:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 894.159101][T13694] usb 1-1: SerialNumber: syz [ 894.275383][T21402] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 894.347830][T21402] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 894.407858][T13694] hub 1-1:250.228: bad descriptor, ignoring hub [ 894.414144][T13694] hub: probe of 1-1:250.228 failed with error -5 [ 894.650794][T13694] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 8 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 894.957315][T13694] usb 1-1: USB disconnect, device number 8 [ 894.978732][T13694] usblp0: removed [ 895.357818][T18543] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 895.616445][T18543] usb 1-1: Using ep0 maxpacket: 8 [ 895.741529][T18543] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 895.753614][T18543] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 895.771978][T18543] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 895.787126][T18543] usb 1-1: config 250 has no interface number 0 [ 895.793517][T18543] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 895.813906][T18543] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 895.826642][T18543] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 895.844557][T18543] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 895.866355][T18543] usb 1-1: config 250 interface 228 has no altsetting 0 [ 895.949956][T18543] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 895.963711][T18543] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 895.976017][T18543] usb 1-1: SerialNumber: syz [ 896.030447][T21402] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 896.050666][T21402] raw-gadget gadget: fail, usb_ep_enable returned -22 06:13:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0xa9}}]}, 0x44}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, &(0x7f00000000c0)=0x9, 0x4) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x1f000000) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) 06:13:13 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) 06:13:13 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2400c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000037, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_open_dev$video(&(0x7f0000000180), 0x0, 0x20000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0), 0x10002, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x81}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x12e4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c043300500098295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21090022}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x124, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9ad2f88af867c8e3de9895ce6dea14acde2352d490be0da0"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0e133205a3deb426511061edb5a5124244f0ce8d5f7c4b00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f1002d1bb9867af9abec1e7ebe346b58a8e6db215590ae85"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "29d577530b302361cc4443827d64039bef1dffc8a05c9a7f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d439dcdd21c856a6629f6a18f9217e9ba7d442aef39d67ac"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89383a828404aa4d739d0ccc335535339245ced521fad235"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2320efb5262f683e1b6c33227085f85e65bce7dfdea281b8"}]]}, 0x124}, 0x1, 0x0, 0x0, 0x40880}, 0x44) 06:13:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:13:13 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0xffd7, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) 06:13:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000080)="f1b05dc74d349e", 0x7, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000080)="f1b05dc74d349eb65054b1880800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000005700), 0x8400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000002880)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004ac0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40, 0x2}}, {{&(0x7f0000004b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004b80)="cd00b3f69920ec2871cedc9f313f5ce17e81e9a195bc17ba194b4f536c2316158bf11bd574ece764895d6d7092e424", 0x2f}, {&(0x7f0000004bc0)}, {&(0x7f0000004d00)="b13c1cc79eb0a11a957e3cdf30d4aad428765a2ca7f5f13d48704a7985a3275cb309018974d1996068033fbeb7be9f1c8fa0fbe1d56c28b8142a89eca8b3b6960e8b67d13b30b4402958f326539b", 0x4e}, {&(0x7f0000004dc0)="dcf84b0e973e2a5e0cf7d0ee8f997027e2d9b681843c5f7860f6af638328f3e02d2e31bd00", 0x25}], 0x4, &(0x7f0000005740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r4, r6, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0xa8, 0x4000010}}], 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r7, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000040)}, 0x40000000}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{0x0}], 0x1}}], 0x3, 0x10040, &(0x7f0000005ec0)={0x0, 0x3938700}) [ 896.416997][T18543] usb 1-1: can't set config #250, error -71 [ 896.448185][T18543] usb 1-1: USB disconnect, device number 9 06:13:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:13:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000080)="f1b05dc74d349e", 0x7, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000080)="f1b05dc74d349eb65054b1880800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000005700), 0x8400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000002880)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004ac0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40, 0x2}}, {{&(0x7f0000004b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004b80)="cd00b3f69920ec2871cedc9f313f5ce17e81e9a195bc17ba194b4f536c2316158bf11bd574ece764895d6d7092e424", 0x2f}, {&(0x7f0000004bc0)}, {&(0x7f0000004d00)="b13c1cc79eb0a11a957e3cdf30d4aad428765a2ca7f5f13d48704a7985a3275cb309018974d1996068033fbeb7be9f1c8fa0fbe1d56c28b8142a89eca8b3b6960e8b67d13b30b4402958f326539b", 0x4e}, {&(0x7f0000004dc0)="dcf84b0e973e2a5e0cf7d0ee8f997027e2d9b681843c5f7860f6af638328f3e02d2e31bd00", 0x25}], 0x4, &(0x7f0000005740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r4, r6, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0xa8, 0x4000010}}], 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r7, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000040)}, 0x40000000}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{0x0}], 0x1}}], 0x3, 0x10040, &(0x7f0000005ec0)={0x0, 0x3938700}) 06:13:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000080)="f1b05dc74d349e", 0x7, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000080)="f1b05dc74d349eb65054b1880800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000005700), 0x8400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000002880)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004ac0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40, 0x2}}, {{&(0x7f0000004b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004b80)="cd00b3f69920ec2871cedc9f313f5ce17e81e9a195bc17ba194b4f536c2316158bf11bd574ece764895d6d7092e424", 0x2f}, {&(0x7f0000004bc0)}, {&(0x7f0000004d00)="b13c1cc79eb0a11a957e3cdf30d4aad428765a2ca7f5f13d48704a7985a3275cb309018974d1996068033fbeb7be9f1c8fa0fbe1d56c28b8142a89eca8b3b6960e8b67d13b30b4402958f326539b", 0x4e}, {&(0x7f0000004dc0)="dcf84b0e973e2a5e0cf7d0ee8f997027e2d9b681843c5f7860f6af638328f3e02d2e31bd00", 0x25}], 0x4, &(0x7f0000005740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r4, r6, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0xa8, 0x4000010}}], 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r7, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000040)}, 0x40000000}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{0x0}], 0x1}}], 0x3, 0x10040, &(0x7f0000005ec0)={0x0, 0x3938700}) 06:13:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0xa9}}]}, 0x44}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, &(0x7f00000000c0)=0x9, 0x4) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x1f000000) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) 06:13:14 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000080)="f1b05dc74d349e", 0x7, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000080)="f1b05dc74d349eb65054b1880800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000005700), 0x8400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000002880)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004ac0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40, 0x2}}, {{&(0x7f0000004b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004b80)="cd00b3f69920ec2871cedc9f313f5ce17e81e9a195bc17ba194b4f536c2316158bf11bd574ece764895d6d7092e424", 0x2f}, {&(0x7f0000004bc0)}, {&(0x7f0000004d00)="b13c1cc79eb0a11a957e3cdf30d4aad428765a2ca7f5f13d48704a7985a3275cb309018974d1996068033fbeb7be9f1c8fa0fbe1d56c28b8142a89eca8b3b6960e8b67d13b30b4402958f326539b", 0x4e}, {&(0x7f0000004dc0)="dcf84b0e973e2a5e0cf7d0ee8f997027e2d9b681843c5f7860f6af638328f3e02d2e31bd00", 0x25}], 0x4, &(0x7f0000005740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r4, r6, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0xa8, 0x4000010}}], 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r7, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000040)}, 0x40000000}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{0x0}], 0x1}}], 0x3, 0x10040, &(0x7f0000005ec0)={0x0, 0x3938700}) [ 897.096607][T18543] usb 1-1: new high-speed USB device number 10 using dummy_hcd 06:13:14 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0xffd7, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) [ 897.372789][T18543] usb 1-1: Using ep0 maxpacket: 8 [ 897.499813][T18543] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 897.511782][T18543] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 897.531370][T18543] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 897.550151][T18543] usb 1-1: config 250 has no interface number 0 [ 897.561098][T18543] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 897.577223][T18543] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 897.594851][T18543] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 897.606921][T18543] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 897.628459][T18543] usb 1-1: config 250 interface 228 has no altsetting 0 [ 897.720801][T18543] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 897.734575][T18543] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 897.749129][T18543] usb 1-1: SerialNumber: syz [ 897.798101][T21504] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 897.817390][T21504] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 897.847516][T18543] hub 1-1:250.228: bad descriptor, ignoring hub [ 897.860000][T18543] hub: probe of 1-1:250.228 failed with error -5 [ 898.119320][T18543] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 10 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 898.512708][T13694] usb 1-1: USB disconnect, device number 10 [ 898.526811][T13694] usblp0: removed [ 898.896731][T13694] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 899.156088][T13694] usb 1-1: Using ep0 maxpacket: 8 [ 899.301934][T13694] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 899.313982][T13694] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 899.333402][T13694] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 899.342765][T13694] usb 1-1: config 250 has no interface number 0 [ 899.356058][T13694] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 899.377799][T13694] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 899.398308][T13694] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 899.413658][T13694] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 899.436243][T13694] usb 1-1: config 250 interface 228 has no altsetting 0 [ 899.541114][T13694] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 899.554835][T13694] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 899.567807][T13694] usb 1-1: SerialNumber: syz [ 899.629764][T21504] raw-gadget gadget: fail, usb_ep_enable returned -22 06:13:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0xa9}}]}, 0x44}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, &(0x7f00000000c0)=0x9, 0x4) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x1f000000) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) 06:13:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:13:16 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000080)="f1b05dc74d349e", 0x7, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000080)="f1b05dc74d349eb65054b1880800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000005700), 0x8400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000002880)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004ac0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40, 0x2}}, {{&(0x7f0000004b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004b80)="cd00b3f69920ec2871cedc9f313f5ce17e81e9a195bc17ba194b4f536c2316158bf11bd574ece764895d6d7092e424", 0x2f}, {&(0x7f0000004bc0)}, {&(0x7f0000004d00)="b13c1cc79eb0a11a957e3cdf30d4aad428765a2ca7f5f13d48704a7985a3275cb309018974d1996068033fbeb7be9f1c8fa0fbe1d56c28b8142a89eca8b3b6960e8b67d13b30b4402958f326539b", 0x4e}, {&(0x7f0000004dc0)="dcf84b0e973e2a5e0cf7d0ee8f997027e2d9b681843c5f7860f6af638328f3e02d2e31bd00", 0x25}], 0x4, &(0x7f0000005740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r4, r6, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0xa8, 0x4000010}}], 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r7, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000040)}, 0x40000000}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{0x0}], 0x1}}], 0x3, 0x10040, &(0x7f0000005ec0)={0x0, 0x3938700}) 06:13:16 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000080)="f1b05dc74d349e", 0x7, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000080)="f1b05dc74d349eb65054b1880800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000005700), 0x8400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000002880)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004ac0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40, 0x2}}, {{&(0x7f0000004b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004b80)="cd00b3f69920ec2871cedc9f313f5ce17e81e9a195bc17ba194b4f536c2316158bf11bd574ece764895d6d7092e424", 0x2f}, {&(0x7f0000004bc0)}, {&(0x7f0000004d00)="b13c1cc79eb0a11a957e3cdf30d4aad428765a2ca7f5f13d48704a7985a3275cb309018974d1996068033fbeb7be9f1c8fa0fbe1d56c28b8142a89eca8b3b6960e8b67d13b30b4402958f326539b", 0x4e}, {&(0x7f0000004dc0)="dcf84b0e973e2a5e0cf7d0ee8f997027e2d9b681843c5f7860f6af638328f3e02d2e31bd00", 0x25}], 0x4, &(0x7f0000005740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r4, r6, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0xa8, 0x4000010}}], 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r7, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000040)}, 0x40000000}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{0x0}], 0x1}}], 0x3, 0x10040, &(0x7f0000005ec0)={0x0, 0x3938700}) 06:13:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000140)) [ 899.945945][T13694] usb 1-1: can't set config #250, error -71 [ 899.966156][T13694] usb 1-1: USB disconnect, device number 11 06:13:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) 06:13:17 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="02fbddfe272cfe64500196db0497"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:13:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000080)="f1b05dc74d349e", 0x7, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000080)="f1b05dc74d349eb65054b1880800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000005700), 0x8400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000002880)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004ac0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40, 0x2}}, {{&(0x7f0000004b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004b80)="cd00b3f69920ec2871cedc9f313f5ce17e81e9a195bc17ba194b4f536c2316158bf11bd574ece764895d6d7092e424", 0x2f}, {&(0x7f0000004bc0)}, {&(0x7f0000004d00)="b13c1cc79eb0a11a957e3cdf30d4aad428765a2ca7f5f13d48704a7985a3275cb309018974d1996068033fbeb7be9f1c8fa0fbe1d56c28b8142a89eca8b3b6960e8b67d13b30b4402958f326539b", 0x4e}, {&(0x7f0000004dc0)="dcf84b0e973e2a5e0cf7d0ee8f997027e2d9b681843c5f7860f6af638328f3e02d2e31bd00", 0x25}], 0x4, &(0x7f0000005740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r4, r6, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0xa8, 0x4000010}}], 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r7, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000040)}, 0x40000000}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{0x0}], 0x1}}], 0x3, 0x10040, &(0x7f0000005ec0)={0x0, 0x3938700}) 06:13:17 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000140)) 06:13:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0xa9}}]}, 0x44}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, &(0x7f00000000c0)=0x9, 0x4) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x1f000000) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) 06:13:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) 06:13:17 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) close(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) [ 900.566578][ T7681] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 900.818674][ T7681] usb 1-1: Using ep0 maxpacket: 8 [ 900.942958][ T7681] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 900.955604][ T7681] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 900.970389][ T7681] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 900.982979][ T7681] usb 1-1: config 250 has no interface number 0 [ 900.994617][ T7681] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 901.014885][ T7681] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 901.035473][ T7681] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 901.056099][ T7681] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 901.077761][ T7681] usb 1-1: config 250 interface 228 has no altsetting 0 [ 901.167469][ T7681] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 901.189041][ T7681] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 901.208471][ T7681] usb 1-1: SerialNumber: syz [ 901.267531][T21572] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 901.280388][T21572] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 901.338763][ T7681] hub 1-1:250.228: bad descriptor, ignoring hub [ 901.345048][ T7681] hub: probe of 1-1:250.228 failed with error -5 [ 901.628625][ T7681] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 12 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 902.067232][T18543] usb 1-1: USB disconnect, device number 12 [ 902.084844][T18543] usblp0: removed [ 902.466610][ T7681] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 902.715932][ T7681] usb 1-1: Using ep0 maxpacket: 8 [ 902.836555][ T7681] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 902.851828][ T7681] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 902.868594][ T7681] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 902.883754][ T7681] usb 1-1: config 250 has no interface number 0 [ 902.893326][ T7681] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 902.913488][ T7681] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 902.924157][ T7681] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 902.942732][ T7681] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 902.965784][ T7681] usb 1-1: config 250 interface 228 has no altsetting 0 [ 903.062362][ T7681] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 903.078098][ T7681] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 903.092250][ T7681] usb 1-1: SerialNumber: syz [ 903.143077][T21572] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 903.167076][T21572] raw-gadget gadget: fail, usb_ep_enable returned -22 06:13:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0xa9}}]}, 0x44}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, &(0x7f00000000c0)=0x9, 0x4) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x1f000000) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) 06:13:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) 06:13:20 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="02fbddfe272cfe64500196db0497"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:13:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000140)) 06:13:20 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) close(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) [ 903.496353][ T7681] usb 1-1: can't set config #250, error -71 [ 903.516601][ T7681] usb 1-1: USB disconnect, device number 13 06:13:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) 06:13:20 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="02fbddfe272cfe64500196db0497"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:13:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0xa9}}]}, 0x44}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, &(0x7f00000000c0)=0x9, 0x4) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x1f000000) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) 06:13:20 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) close(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) 06:13:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000140)) 06:13:21 executing program 4: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:13:21 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) close(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) [ 904.107219][ T7681] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 904.365890][ T7681] usb 1-1: Using ep0 maxpacket: 8 [ 904.530643][ T7681] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 904.567171][ T7681] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 904.719107][ T7681] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 904.829716][ T7681] usb 1-1: config 250 has no interface number 0 [ 904.897017][ T7681] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 905.061365][ T7681] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 905.124017][ T7681] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 905.185282][ T7681] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 905.224435][ T7681] usb 1-1: config 250 interface 228 has no altsetting 0 [ 905.320120][ T7681] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 905.335911][ T7681] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 905.353399][ T7681] usb 1-1: SerialNumber: syz [ 905.396890][T21647] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 905.420770][T21647] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 905.448426][ T7681] hub 1-1:250.228: bad descriptor, ignoring hub [ 905.454716][ T7681] hub: probe of 1-1:250.228 failed with error -5 [ 905.757766][ T7681] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 14 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 906.529316][T21647] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [ 906.796205][T21647] usb 1-1: Using ep0 maxpacket: 8 [ 906.950903][T21695] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 906.970912][T21695] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 907.245560][T21695] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 907.253193][T21695] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 907.325606][ C1] usblp0: nonzero read bulk status received: -71 [ 907.543700][ T7681] usb 1-1: USB disconnect, device number 14 [ 907.577224][ T7681] usblp0: removed 06:13:25 executing program 1: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:13:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="dc", 0x1}], 0x1}}], 0x20000081, 0x0) 06:13:25 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="02fbddfe272cfe64500196db0497"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:13:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@ethernet={0x1, @link_local}, 0x80) 06:13:25 executing program 4: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:13:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) 06:13:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@ethernet={0x1, @link_local}, 0x80) 06:13:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, 0x0) 06:13:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="dc", 0x1}], 0x1}}], 0x20000081, 0x0) 06:13:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) 06:13:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@ethernet={0x1, @link_local}, 0x80) 06:13:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, 0x0) 06:13:26 executing program 1: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:13:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) 06:13:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="dc", 0x1}], 0x1}}], 0x20000081, 0x0) 06:13:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@ethernet={0x1, @link_local}, 0x80) 06:13:26 executing program 4: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:13:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, 0x0) 06:13:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) 06:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x2}, 0x20) 06:13:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="dc", 0x1}], 0x1}}], 0x20000081, 0x0) 06:13:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, 0x0) 06:13:27 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000005b40), 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000003c0)=ANY=[]) lseek(r1, 0x0, 0x0) 06:13:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0xc, 0x2, [@TCA_TBF_PBURST={0x8}]}}]}, 0x38}}, 0x0) [ 911.038848][T21782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 911.341036][T21784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:28 executing program 1: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:13:28 executing program 5: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000000000000000002000000000000000200000000001"], 0x20) 06:13:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x8, {0x0, r1}}, 0x18) 06:13:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0324fc60100035400c0008000200002037153e370c040180060410004500", 0x2e}, {&(0x7f00000001c0)="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", 0x407}], 0x2}, 0x0) [ 911.487922][T21802] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 06:13:28 executing program 4: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:13:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0xc, 0x2, [@TCA_TBF_PBURST={0x8}]}}]}, 0x38}}, 0x0) [ 911.531158][T21802] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 911.592594][T21802] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 06:13:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x8, {0x0, r1}}, 0x18) 06:13:28 executing program 5: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000000000000000002000000000000000200000000001"], 0x20) 06:13:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0324fc60100035400c0008000200002037153e370c040180060410004500", 0x2e}, {&(0x7f00000001c0)="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", 0x407}], 0x2}, 0x0) [ 911.705362][T21811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 911.892445][T21821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 912.082100][T21836] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 912.193450][T21836] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:13:29 executing program 5: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000000000000000002000000000000000200000000001"], 0x20) 06:13:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x8, {0x0, r1}}, 0x18) 06:13:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0xc, 0x2, [@TCA_TBF_PBURST={0x8}]}}]}, 0x38}}, 0x0) [ 912.282025][T21836] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 912.689813][T21843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 913.040026][T21845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:30 executing program 5: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000000000000000002000000000000000200000000001"], 0x20) 06:13:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0324fc60100035400c0008000200002037153e370c040180060410004500", 0x2e}, {&(0x7f00000001c0)="d4fa0c511aad03aa5ed217677bc41c027d9c830c439c7f821ddd78b6915cb170e7603acf9e433c2903bb6773f4b0130668a1e5b5e08d21d0b69c28ca3455aed65855c86f3d1e5789d26375a0d85eaf5e92e19c9affcf76e7a94e76556d2b104ebf645747fadc91460f4b3c94e1a89b51be4a6aa4c65285f988329a8163b69c51b801500a5bacd0463976e2960e2679ef2feee5e6ce6bb78a51fb0e15820d13e4a5aa9e0742a6f8d677ad28fea356657bb550c8311b682d9003c82267a15aa7334bc53b65b9119a1a7d905c7dd365b85c230bbad0d5d0a79819e112637819d9a187cfdf782c6127d2d4281926ab0e22f7346b616fe28ed0b9f4a0c9fdac6d3a90a9c38b5e31448a45546388c95045bc2261c238a5159ea98db9c00aeef644ae98a8cb8da3ff3b7ba14d7971910b559623af829524d83bf19f18628464076329140e0203fc75859185ccd019302afb784e41e16cf2d31db7aba83d0f500ce25fc2d7f524a04cfaa0015ea8a297477a5517f8a4ac167083a321c78070974afc897fb738fbcfeac369844fd7fc11fff502c02b7607007ead2007a18006a6ca8dc2d0119f01d7083c2ab5760ac7b24d7bf26b9030cf455a08385f9e662cbe0c3ca6e6fd4ac0c8566c0fca986c68ef7016a11d3e44253b6f2d07d53505ed58b8ad410f89425046321b4a9b27b5e767bdfa0ebf7abf3d91b319129c48853d8e5cbc4a2c5c560b007eafe03e3332f6017f3164c7f602180aad23dfe5e770fe8855f45925e342b7dfd7ddaa68b65065465cdf4d5b8d995d6e6a7042ebea3d139c6a616232eb4efd1a50d0e6db3188a8e98375fda2a7ebd4cd59b9ea626c13685b05e6cf4d484e32869fd7c7167dbfa48b1529e5dd5f5a02673ccc7dbedfd75e34f3f9eb3c7833734a59acada6dd2ff364475e03f2219deedb5d0c941f2177a23167adcc5a15f4e5441ed537f26a1620df057aeb55b2ad3a00a77e23d304ed6034dd5ec9b2cfe777ca21ec4f48abdafa0d66a78d653068ef871bdc6598fd32edcba60c675a1e8f4e81e83f73414c179bfb7f329d71fe6e291fb2eaa59b9636cb6a74d0deb46a18c77f37abf0894a7083e0e4c237ff7c24872668ac40e307569a975b2765af8d3268d11b473d5d7544edd1ed0e507c319e128daf7e75c349c9b3de603580d52a6c118acf924216130364bfab8d59969e4dbee0a9208adb7bfa855556be06a666334a0612e4ff3fc6f4ddb9a0c209301081f34824496480d688ae9bd0c3c28ea8ecfe01a2b86dcb3750686a89891d9abf0d584c854b4bc6096293fbc8707312f424996361ef9261ef3ba7cd2ddffb0e3c81e6b962d680e02f7a672dc2643cc24ad64d86fb4780827ca784a8af3376c2567bfde74dc50e16c81b71450af026459e2c37d94b8461b56ff944edc1a8cd93d0258fcc2f094615c152be66884103af11ff46315cdc9f", 0x407}], 0x2}, 0x0) 06:13:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x8, {0x0, r1}}, 0x18) 06:13:30 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffff9c, &(0x7f0000000340)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 06:13:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x1, 0x0, [{0x277}]}) 06:13:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0xc, 0x2, [@TCA_TBF_PBURST={0x8}]}}]}, 0x38}}, 0x0) [ 913.350377][T21867] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 913.394392][T21867] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 913.431404][T21867] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 06:13:30 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x5, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x2, 0x0, 0xf00a8c0}, 0x1c, &(0x7f0000000740)={&(0x7f0000000600)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:13:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000240)="f2902e66f30f1efb66baf80cb8a7ec7e8bef66bafc0cecc42179133c29c4e17d671e64f2430f009aab00c0fe8f49d89a4d6a36dfecb9010800000f3266b8ad000f00d8"}], 0x1b, 0x0, 0x0, 0xfdde) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:30 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffff9c, &(0x7f0000000340)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 913.502353][T21872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0324fc60100035400c0008000200002037153e370c040180060410004500", 0x2e}, {&(0x7f00000001c0)="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", 0x407}], 0x2}, 0x0) 06:13:30 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x5, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x2, 0x0, 0xf00a8c0}, 0x1c, &(0x7f0000000740)={&(0x7f0000000600)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 913.763716][T21906] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 06:13:30 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'veth0_to_team\x00'}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 06:13:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x1, 0x0, [{0x277}]}) [ 913.825934][T21906] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:13:30 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffff9c, &(0x7f0000000340)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 06:13:30 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x5, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x2, 0x0, 0xf00a8c0}, 0x1c, &(0x7f0000000740)={&(0x7f0000000600)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:13:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000001180), 0x0) [ 914.098703][T21920] IPVS: stopping backup sync thread 21926 ... [ 914.105807][T21926] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 06:13:31 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x5, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x2, 0x0, 0xf00a8c0}, 0x1c, &(0x7f0000000740)={&(0x7f0000000600)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:13:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000240)="f2902e66f30f1efb66baf80cb8a7ec7e8bef66bafc0cecc42179133c29c4e17d671e64f2430f009aab00c0fe8f49d89a4d6a36dfecb9010800000f3266b8ad000f00d8"}], 0x1b, 0x0, 0x0, 0xfdde) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000001180), 0x0) 06:13:31 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffff9c, &(0x7f0000000340)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 06:13:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x1, 0x0, [{0x277}]}) 06:13:31 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'veth0_to_team\x00'}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 06:13:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0x2, 0xd, 0x1f}) 06:13:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000001180), 0x0) [ 914.591356][T21963] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 [ 914.591796][T21957] IPVS: stopping backup sync thread 21963 ... 06:13:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000001180), 0x0) 06:13:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0x2, 0xd, 0x1f}) 06:13:31 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="80000000000000200000ffff81000001"], 0x120) 06:13:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000240)="f2902e66f30f1efb66baf80cb8a7ec7e8bef66bafc0cecc42179133c29c4e17d671e64f2430f009aab00c0fe8f49d89a4d6a36dfecb9010800000f3266b8ad000f00d8"}], 0x1b, 0x0, 0x0, 0xfdde) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x1, 0x0, [{0x277}]}) 06:13:31 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'veth0_to_team\x00'}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 06:13:31 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004140), 0x5, 0x0, 0x0, &(0x7f00000041c0), 0xfffffffa) [ 914.900777][T21975] batman_adv: batadv0: adding TT local entry 00:20:00:00:ff:ff to non-existent VLAN 1 [ 914.977169][T21982] batman_adv: batadv0: adding TT local entry 00:20:00:00:ff:ff to non-existent VLAN 1 06:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0x2, 0xd, 0x1f}) 06:13:32 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="80000000000000200000ffff81000001"], 0x120) [ 915.085314][T21992] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 915.108233][T21993] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 [ 915.122899][T21988] IPVS: stopping backup sync thread 21993 ... [ 915.191477][T21992] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 06:13:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000046c0), 0x1, 0x42) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000000)="b551fcf950", 0x5}], 0x2) 06:13:32 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'veth0_to_team\x00'}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 06:13:32 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004140), 0x5, 0x0, 0x0, &(0x7f00000041c0), 0xfffffffa) 06:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0x2, 0xd, 0x1f}) 06:13:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000240)="f2902e66f30f1efb66baf80cb8a7ec7e8bef66bafc0cecc42179133c29c4e17d671e64f2430f009aab00c0fe8f49d89a4d6a36dfecb9010800000f3266b8ad000f00d8"}], 0x1b, 0x0, 0x0, 0xfdde) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 915.385490][T22001] batman_adv: batadv0: adding TT local entry 00:20:00:00:ff:ff to non-existent VLAN 1 [ 915.502315][T22005] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 06:13:32 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="80000000000000200000ffff81000001"], 0x120) [ 915.646330][T22015] IPVS: stopping backup sync thread 22016 ... [ 915.652623][T22016] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 06:13:32 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0xfc, 0xff, 0x3, 0x0, 0x8, 0x82, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x9, 0xfff}, 0x51481, 0x1, 0x180000, 0x0, 0xfffffffffffffc00, 0x1, 0x9, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 06:13:32 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004140), 0x5, 0x0, 0x0, &(0x7f00000041c0), 0xfffffffa) 06:13:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000046c0), 0x1, 0x42) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000000)="b551fcf950", 0x5}], 0x2) [ 915.763123][T22019] batman_adv: batadv0: adding TT local entry 00:20:00:00:ff:ff to non-existent VLAN 1 06:13:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x44c, 0x2ac, 0x1d, 0x0, 0x2ac, 0x0, 0x384, 0x1fc, 0x1fc, 0x384, 0x1fc, 0x3, 0x0, {[{{@uncond, 0x0, 0x28c, 0x2ac, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf4}, {0x9803, 0x0, 0x31, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private0, @local, [], [], 'team0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4a8) 06:13:32 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="80000000000000200000ffff81000001"], 0x120) [ 915.932447][T22026] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 06:13:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000046c0), 0x1, 0x42) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000000)="b551fcf950", 0x5}], 0x2) 06:13:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 06:13:33 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004140), 0x5, 0x0, 0x0, &(0x7f00000041c0), 0xfffffffa) [ 916.073171][T22028] --map-set only usable from mangle table 06:13:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x44c, 0x2ac, 0x1d, 0x0, 0x2ac, 0x0, 0x384, 0x1fc, 0x1fc, 0x384, 0x1fc, 0x3, 0x0, {[{{@uncond, 0x0, 0x28c, 0x2ac, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf4}, {0x9803, 0x0, 0x31, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private0, @local, [], [], 'team0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4a8) [ 916.192596][T22033] batman_adv: batadv0: adding TT local entry 00:20:00:00:ff:ff to non-existent VLAN 1 [ 916.249236][T22036] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 06:13:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000046c0), 0x1, 0x42) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000000)="b551fcf950", 0x5}], 0x2) 06:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000000206010000000000009649000000000005000400000000000900020073797a30000000000500010006000000050005000200000015000300686173683a69702c706f72742c6e6574"], 0x50}}, 0x0) 06:13:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 916.372213][T22040] --map-set only usable from mangle table 06:13:46 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0xfc, 0xff, 0x3, 0x0, 0x8, 0x82, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x9, 0xfff}, 0x51481, 0x1, 0x180000, 0x0, 0xfffffffffffffc00, 0x1, 0x9, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 06:13:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x44c, 0x2ac, 0x1d, 0x0, 0x2ac, 0x0, 0x384, 0x1fc, 0x1fc, 0x384, 0x1fc, 0x3, 0x0, {[{{@uncond, 0x0, 0x28c, 0x2ac, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf4}, {0x9803, 0x0, 0x31, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private0, @local, [], [], 'team0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4a8) 06:13:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000000206010000000000009649000000000005000400000000000900020073797a30000000000500010006000000050005000200000015000300686173683a69702c706f72742c6e6574"], 0x50}}, 0x0) 06:13:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 06:13:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0xb52101704b47be53) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', ':{]($)[\x00'}, 0x0, 0x0) 06:13:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) [ 929.057813][T22078] --map-set only usable from mangle table 06:13:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000000206010000000000009649000000000005000400000000000900020073797a30000000000500010006000000050005000200000015000300686173683a69702c706f72742c6e6574"], 0x50}}, 0x0) 06:13:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0xb52101704b47be53) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', ':{]($)[\x00'}, 0x0, 0x0) 06:13:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x44c, 0x2ac, 0x1d, 0x0, 0x2ac, 0x0, 0x384, 0x1fc, 0x1fc, 0x384, 0x1fc, 0x3, 0x0, {[{{@uncond, 0x0, 0x28c, 0x2ac, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf4}, {0x9803, 0x0, 0x31, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private0, @local, [], [], 'team0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4a8) 06:13:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 929.393524][T22092] --map-set only usable from mangle table 06:13:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000000206010000000000009649000000000005000400000000000900020073797a30000000000500010006000000050005000200000015000300686173683a69702c706f72742c6e6574"], 0x50}}, 0x0) 06:13:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0xb52101704b47be53) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', ':{]($)[\x00'}, 0x0, 0x0) [ 931.115489][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.122247][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 06:14:13 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0xfc, 0xff, 0x3, 0x0, 0x8, 0x82, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x9, 0xfff}, 0x51481, 0x1, 0x180000, 0x0, 0xfffffffffffffc00, 0x1, 0x9, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 06:14:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 06:14:13 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0xfc, 0xff, 0x3, 0x0, 0x8, 0x82, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x9, 0xfff}, 0x51481, 0x1, 0x180000, 0x0, 0xfffffffffffffc00, 0x1, 0x9, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 06:14:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0xb52101704b47be53) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', ':{]($)[\x00'}, 0x0, 0x0) 06:14:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0xfc, 0xff, 0x3, 0x0, 0x8, 0x82, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x9, 0xfff}, 0x51481, 0x1, 0x180000, 0x0, 0xfffffffffffffc00, 0x1, 0x9, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 06:14:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 06:14:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 06:14:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 06:14:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 06:14:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 06:14:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 06:14:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000023c0), 0x4) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000006340)=[{{&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 06:14:32 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0xfc, 0xff, 0x3, 0x0, 0x8, 0x82, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x9, 0xfff}, 0x51481, 0x1, 0x180000, 0x0, 0xfffffffffffffc00, 0x1, 0x9, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 06:14:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 06:14:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 06:14:32 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b4a44d623e2301d4ae3a99", 0xb, 0x4000841, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) 06:14:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0xfc, 0xff, 0x3, 0x0, 0x8, 0x82, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x9, 0xfff}, 0x51481, 0x1, 0x180000, 0x0, 0xfffffffffffffc00, 0x1, 0x9, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 06:14:34 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0xfc, 0xff, 0x3, 0x0, 0x8, 0x82, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x9, 0xfff}, 0x51481, 0x1, 0x180000, 0x0, 0xfffffffffffffc00, 0x1, 0x9, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 06:14:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 06:14:34 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b4a44d623e2301d4ae3a99", 0xb, 0x4000841, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) 06:14:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b4a44d623e2301d4ae3a99", 0xb, 0x4000841, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) 06:14:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 06:14:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b4a44d623e2301d4ae3a99", 0xb, 0x4000841, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) 06:14:35 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b4a44d623e2301d4ae3a99", 0xb, 0x4000841, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7fec}], 0x1}}], 0x500, 0x0, 0x0) [ 981.573539][T22159] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 988.849399][T22159] CPU: 0 PID: 22159 Comm: syz-executor.5 Not tainted 5.16.0-rc1-syzkaller #0 [ 988.858181][T22159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 988.868232][T22159] Call Trace: [ 988.871495][T22159] [ 988.874418][T22159] dump_stack_lvl+0xcd/0x134 [ 988.879011][T22159] warn_alloc.cold+0x87/0x17a [ 988.883679][T22159] ? zone_watermark_ok_safe+0x290/0x290 [ 988.889208][T22159] ? __kmalloc_node+0x62/0x390 [ 988.893978][T22159] ? __vmalloc_node_range+0x574/0xab0 [ 988.899350][T22159] __vmalloc_node_range+0x883/0xab0 [ 988.904563][T22159] ? vfree_atomic+0xe0/0xe0 [ 988.909063][T22159] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 988.914865][T22159] ? __ldsem_down_read_nested+0x850/0x850 [ 988.920586][T22159] ? __wake_up_common+0x650/0x650 [ 988.925652][T22159] ? n_tty_open+0x16/0x170 [ 988.930190][T22159] vzalloc+0x67/0x80 [ 988.934085][T22159] ? n_tty_open+0x16/0x170 [ 988.938644][T22159] n_tty_open+0x16/0x170 [ 988.942888][T22159] ? n_tty_set_termios+0x1010/0x1010 [ 988.948167][T22159] tty_ldisc_open+0x9b/0x110 [ 988.952753][T22159] tty_ldisc_setup+0x43/0x100 [ 988.957455][T22159] tty_init_dev.part.0+0x1f4/0x610 [ 988.962556][T22159] ? pty_unix98_compat_ioctl+0x50/0x50 [ 988.967997][T22159] tty_init_dev+0x5b/0x80 [ 988.972320][T22159] ptmx_open+0x112/0x360 [ 988.976555][T22159] ? pty_unix98_compat_ioctl+0x50/0x50 [ 988.982036][T22159] chrdev_open+0x266/0x770 [ 988.986443][T22159] ? cdev_device_add+0x210/0x210 [ 988.991365][T22159] ? fsnotify_perm.part.0+0x22d/0x620 [ 988.996795][T22159] do_dentry_open+0x4c8/0x1250 [ 989.001623][T22159] ? cdev_device_add+0x210/0x210 [ 989.006552][T22159] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 989.012799][T22159] ? may_open+0x1f6/0x420 [ 989.017176][T22159] path_openat+0x1cad/0x2750 [ 989.021760][T22159] ? path_lookupat+0x860/0x860 [ 989.026680][T22159] ? mark_lock+0xef/0x17b0 [ 989.031122][T22159] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 989.037100][T22159] do_filp_open+0x1aa/0x400 [ 989.041597][T22159] ? may_open_dev+0xf0/0xf0 [ 989.046097][T22159] ? rwlock_bug.part.0+0x90/0x90 [ 989.051024][T22159] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 989.057252][T22159] ? _find_next_bit+0x1e3/0x260 [ 989.062144][T22159] ? _raw_spin_unlock+0x24/0x40 [ 989.066998][T22159] ? alloc_fd+0x2f0/0x670 [ 989.071341][T22159] do_sys_openat2+0x16d/0x4d0 [ 989.076010][T22159] ? build_open_flags+0x6f0/0x6f0 [ 989.081039][T22159] ? find_held_lock+0x2d/0x110 [ 989.085813][T22159] ? __context_tracking_exit+0xb8/0xe0 [ 989.091266][T22159] __ia32_compat_sys_openat+0x13f/0x1f0 [ 989.096799][T22159] ? __x64_compat_sys_open+0x1c0/0x1c0 [ 989.102291][T22159] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 989.108874][T22159] __do_fast_syscall_32+0x65/0xf0 [ 989.113909][T22159] do_fast_syscall_32+0x2f/0x70 [ 989.118759][T22159] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.125080][T22159] RIP: 0023:0xf6f4c549 [ 989.129136][T22159] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 989.148738][T22159] RSP: 002b:00000000f45255fc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 989.157142][T22159] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 00000000200000c0 [ 989.165127][T22159] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 989.173087][T22159] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 989.181059][T22159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 989.189047][T22159] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 989.197014][T22159] [ 992.550614][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.556933][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1053.980460][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1053.986803][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1114.659523][T22159] Mem-Info: [ 1114.662681][T22159] active_anon:283 inactive_anon:100082 isolated_anon:0 [ 1114.662681][T22159] active_file:16742 inactive_file:102838 isolated_file:0 [ 1114.662681][T22159] unevictable:770 dirty:0 writeback:0 [ 1114.662681][T22159] slab_reclaimable:22550 slab_unreclaimable:116442 [ 1114.662681][T22159] mapped:59948 shmem:6297 pagetables:1885 bounce:0 [ 1114.662681][T22159] kernel_misc_reclaimable:0 [ 1114.662681][T22159] free:1201729 free_pcp:6006 free_cma:0 [ 1115.410670][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.417091][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1128.207762][ T27] INFO: task syz-executor.2:22173 blocked for more than 143 seconds. [ 1128.227640][ T27] Not tainted 5.16.0-rc1-syzkaller #0 [ 1128.233554][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1128.267621][ T27] task:syz-executor.2 state:D stack:25608 pid:22173 ppid: 8045 flags:0x20004004 [ 1128.276887][ T27] Call Trace: [ 1128.297607][ T27] [ 1128.300577][ T27] __schedule+0xa9a/0x4940 [ 1128.305018][ T27] ? io_schedule_timeout+0x180/0x180 [ 1128.327603][ T27] schedule+0xd2/0x260 [ 1128.331729][ T27] schedule_preempt_disabled+0xf/0x20 [ 1128.337092][ T27] __mutex_lock+0xa32/0x12f0 [ 1128.357604][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1128.363896][ T27] ? ptmx_open+0x103/0x360 [ 1128.387605][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 1128.393216][ T27] ? pty_unix98_compat_ioctl+0x50/0x50 [ 1128.400067][ T27] ptmx_open+0x103/0x360 [ 1128.404318][ T27] ? pty_unix98_compat_ioctl+0x50/0x50 [ 1128.427575][ T27] chrdev_open+0x266/0x770 [ 1128.432034][ T27] ? cdev_device_add+0x210/0x210 [ 1128.436959][ T27] ? do_dentry_open+0x35f/0x1250 [ 1128.457599][ T27] do_dentry_open+0x4c8/0x1250 [ 1128.462387][ T27] ? cdev_device_add+0x210/0x210 [ 1128.467349][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1128.487563][ T27] ? may_open+0x1f6/0x420 [ 1128.491933][ T27] path_openat+0x1cad/0x2750 [ 1128.496520][ T27] ? path_lookupat+0x860/0x860 [ 1128.517603][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1128.523615][ T27] do_filp_open+0x1aa/0x400 [ 1128.547565][ T27] ? may_open_dev+0xf0/0xf0 [ 1128.552123][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 1128.557053][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1128.577585][ T27] ? _find_next_bit+0x1e3/0x260 [ 1128.582460][ T27] ? _raw_spin_unlock+0x24/0x40 [ 1128.587303][ T27] ? alloc_fd+0x2f0/0x670 [ 1128.607586][ T27] do_sys_openat2+0x16d/0x4d0 [ 1128.612318][ T27] ? build_open_flags+0x6f0/0x6f0 [ 1128.617333][ T27] ? find_held_lock+0x2d/0x110 [ 1128.637593][ T27] ? __context_tracking_exit+0xb8/0xe0 [ 1128.643132][ T27] __ia32_compat_sys_openat+0x13f/0x1f0 [ 1128.657575][ T27] ? __x64_compat_sys_open+0x1c0/0x1c0 [ 1128.663092][ T27] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 1128.687549][ T27] __do_fast_syscall_32+0x65/0xf0 [ 1128.692633][ T27] do_fast_syscall_32+0x2f/0x70 [ 1128.707553][ T27] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1128.713927][ T27] RIP: 0023:0xf6e70549 [ 1128.737556][ T27] RSP: 002b:00000000f446a5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 1128.746002][ T27] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 00000000200000c0 [ 1128.767708][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1128.775712][ T27] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1128.797553][ T27] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1128.805539][ T27] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1128.837572][ T27] [ 1128.840644][ T27] INFO: task syz-executor.2:22191 blocked for more than 143 seconds. [ 1128.857558][ T27] Not tainted 5.16.0-rc1-syzkaller #0 [ 1128.863476][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1128.887522][ T27] task:syz-executor.2 state:D stack:28120 pid:22191 ppid: 8045 flags:0x20000004 [ 1128.896776][ T27] Call Trace: [ 1128.918990][ T27] [ 1128.921944][ T27] __schedule+0xa9a/0x4940 [ 1128.926364][ T27] ? io_schedule_timeout+0x180/0x180 [ 1128.947520][ T27] schedule+0xd2/0x260 [ 1128.951648][ T27] schedule_preempt_disabled+0xf/0x20 [ 1128.957032][ T27] __mutex_lock+0xa32/0x12f0 [ 1128.977517][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1128.983945][ T27] ? ptmx_open+0x103/0x360 [ 1128.997532][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 1129.003139][ T27] ? pty_unix98_compat_ioctl+0x50/0x50 [ 1129.029809][ T27] ptmx_open+0x103/0x360 [ 1129.034105][ T27] ? pty_unix98_compat_ioctl+0x50/0x50 [ 1129.057512][ T27] chrdev_open+0x266/0x770 [ 1129.061979][ T27] ? cdev_device_add+0x210/0x210 [ 1129.066920][ T27] ? fsnotify_perm.part.0+0x22d/0x620 [ 1129.087757][ T27] do_dentry_open+0x4c8/0x1250 [ 1129.092701][ T27] ? cdev_device_add+0x210/0x210 [ 1129.098677][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1129.104936][ T27] ? may_open+0x1f6/0x420 [ 1129.127490][ T27] path_openat+0x1cad/0x2750 [ 1129.132149][ T27] ? path_lookupat+0x860/0x860 [ 1129.136919][ T27] ? mark_lock+0xef/0x17b0 [ 1129.157505][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1129.163536][ T27] do_filp_open+0x1aa/0x400 [ 1129.177499][ T27] ? may_open_dev+0xf0/0xf0 [ 1129.188115][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 1129.193070][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1129.207493][ T27] ? _find_next_bit+0x1e3/0x260 [ 1129.212382][ T27] ? _raw_spin_unlock+0x24/0x40 [ 1129.217244][ T27] ? alloc_fd+0x2f0/0x670 [ 1129.237518][ T27] do_sys_openat2+0x16d/0x4d0 [ 1129.242795][ T27] ? build_open_flags+0x6f0/0x6f0 [ 1129.267484][ T27] ? find_held_lock+0x2d/0x110 [ 1129.272291][ T27] ? __context_tracking_exit+0xb8/0xe0 [ 1129.287467][ T27] __ia32_compat_sys_openat+0x13f/0x1f0 [ 1129.293053][ T27] ? __x64_compat_sys_open+0x1c0/0x1c0 [ 1129.307459][ T27] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 1129.314095][ T27] __do_fast_syscall_32+0x65/0xf0 [ 1129.337470][ T27] do_fast_syscall_32+0x2f/0x70 [ 1129.342390][ T27] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1129.359714][ T27] RIP: 0023:0xf6e70549 [ 1129.363813][ T27] RSP: 002b:00000000f44495fc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 1129.387439][ T27] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 00000000200002c0 [ 1129.395444][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1129.427431][ T27] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1129.435435][ T27] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1129.457656][ T27] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1129.465649][ T27] [ 1129.477476][ T27] INFO: task syz-executor.1:22177 blocked for more than 144 seconds. [ 1129.485558][ T27] Not tainted 5.16.0-rc1-syzkaller #0 [ 1129.507421][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1129.516129][ T27] task:syz-executor.1 state:D stack:26448 pid:22177 ppid: 6571 flags:0x20000004 [ 1129.547427][ T27] Call Trace: [ 1129.551251][ T27] [ 1129.554200][ T27] __schedule+0xa9a/0x4940 [ 1129.567535][ T27] ? io_schedule_timeout+0x180/0x180 [ 1129.572899][ T27] schedule+0xd2/0x260 [ 1129.576986][ T27] schedule_preempt_disabled+0xf/0x20 [ 1129.607409][ T27] __mutex_lock+0xa32/0x12f0 [ 1129.612044][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1129.627416][ T27] ? ptmx_open+0x103/0x360 [ 1129.631872][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 1129.647404][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1129.654111][ T27] ? devpts_new_index+0x1f/0x140 [ 1129.677424][ T27] ? pty_unix98_compat_ioctl+0x50/0x50 [ 1129.682900][ T27] ptmx_open+0x103/0x360 [ 1129.687128][ T27] ? pty_unix98_compat_ioctl+0x50/0x50 [ 1129.707413][ T27] chrdev_open+0x266/0x770 [ 1129.711857][ T27] ? cdev_device_add+0x210/0x210 [ 1129.716796][ T27] ? fsnotify_perm.part.0+0x22d/0x620 [ 1129.737433][ T27] do_dentry_open+0x4c8/0x1250 [ 1129.742379][ T27] ? cdev_device_add+0x210/0x210 [ 1129.747326][ T27] ? path_openat+0x15be/0x2750 [ 1129.772245][ T27] path_openat+0x1cad/0x2750 [ 1129.776865][ T27] ? path_lookupat+0x860/0x860 [ 1129.799684][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1129.805717][ T27] do_filp_open+0x1aa/0x400 [ 1129.817415][ T27] ? may_open_dev+0xf0/0xf0 [ 1129.821976][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 1129.826957][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1129.847377][ T27] ? _find_next_bit+0x1e3/0x260 [ 1129.852267][ T27] ? _raw_spin_unlock+0x24/0x40 [ 1129.877571][ T27] ? alloc_fd+0x2f0/0x670 [ 1129.881937][ T27] do_sys_openat2+0x16d/0x4d0 [ 1129.886656][ T27] ? build_open_flags+0x6f0/0x6f0 [ 1129.909635][ T27] ? find_held_lock+0x2d/0x110 [ 1129.914430][ T27] ? __context_tracking_exit+0xb8/0xe0 [ 1129.927377][ T27] __ia32_compat_sys_openat+0x13f/0x1f0 [ 1129.932967][ T27] ? __x64_compat_sys_open+0x1c0/0x1c0 [ 1129.947391][ T27] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 1129.954041][ T27] __do_fast_syscall_32+0x65/0xf0 [ 1129.977391][ T27] do_fast_syscall_32+0x2f/0x70 [ 1129.982284][ T27] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1129.997370][ T27] RIP: 0023:0xf6eb8549 [ 1130.001462][ T27] RSP: 002b:00000000f44b25fc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 1130.027349][ T27] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 00000000200000c0 [ 1130.035329][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1130.067356][ T27] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1130.075477][ T27] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1130.097375][ T27] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1130.105377][ T27] [ 1130.130296][ T27] [ 1130.130296][ T27] Showing all locks held in the system: [ 1130.140181][ T27] 1 lock held by khungtaskd/27: [ 1130.157877][ T27] #0: ffffffff8bb83b60 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 1130.177404][ T27] 1 lock held by in:imklog/6233: [ 1130.182367][ T27] #0: ffff8880724899f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 1130.207677][ T27] 2 locks held by agetty/6255: [ 1130.212470][ T27] #0: ffff88801c3f1098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1130.238832][ T27] #1: ffffc900027d82e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xcf0/0x1230 [ 1130.257396][ T27] 3 locks held by syz-executor.5/22159: [ 1130.262971][ T27] 1 lock held by syz-executor.2/22173: [ 1130.287319][ T27] #0: ffffffff8c5a7b68 (tty_mutex){+.+.}-{3:3}, at: ptmx_open+0x103/0x360 [ 1130.301054][ T27] 1 lock held by syz-executor.2/22191: [ 1130.306574][ T27] #0: ffffffff8c5a7b68 (tty_mutex){+.+.}-{3:3}, at: ptmx_open+0x103/0x360 [ 1130.337326][ T27] 1 lock held by syz-executor.1/22177: [ 1130.342818][ T27] #0: ffffffff8c5a7b68 (tty_mutex){+.+.}-{3:3}, at: ptmx_open+0x103/0x360 [ 1130.367642][ T27] [ 1130.370519][ T27] ============================================= [ 1130.370519][ T27] [ 1130.387321][ T27] NMI backtrace for cpu 0 [ 1130.391673][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc1-syzkaller #0 [ 1130.399826][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1130.409876][ T27] Call Trace: [ 1130.413137][ T27] [ 1130.416053][ T27] dump_stack_lvl+0xcd/0x134 [ 1130.420630][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 1130.425914][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 1130.431148][ T27] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 1130.437141][ T27] watchdog+0xc1d/0xf50 [ 1130.441287][ T27] ? reset_hung_task_detector+0x30/0x30 [ 1130.446816][ T27] kthread+0x405/0x4f0 [ 1130.450879][ T27] ? set_kthread_struct+0x130/0x130 [ 1130.456060][ T27] ret_from_fork+0x1f/0x30 [ 1130.460484][ T27] [ 1130.463680][ T27] Sending NMI from CPU 0 to CPUs 1: [ 1130.468922][ C1] NMI backtrace for cpu 1 [ 1130.468932][ C1] CPU: 1 PID: 18543 Comm: kworker/1:1 Not tainted 5.16.0-rc1-syzkaller #0 [ 1130.468956][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1130.468971][ C1] Workqueue: events nsim_dev_trap_report_work [ 1130.469075][ C1] RIP: 0010:kmem_cache_alloc_node+0xda/0x3f0 [ 1130.469103][ C1] Code: 48 85 ed 74 f0 0f 1f 44 00 00 48 c7 44 24 08 00 00 00 00 48 8b 4d 00 65 48 03 0d 51 1e 44 7e 48 8b 51 08 48 8b 01 48 8b 79 10 <48> 85 c0 48 89 44 24 08 74 2c 48 85 ff 74 27 41 83 fe ff 0f 84 dc [ 1130.469124][ C1] RSP: 0018:ffffc9000595fbc8 EFLAGS: 00000286 [ 1130.469140][ C1] RAX: ffff8880466d3a00 RBX: 00000000000000e8 RCX: ffff8880b9d42190 [ 1130.469156][ C1] RDX: 00000000005db3f1 RSI: 00000000000000e8 RDI: ffffea000119b4c0 [ 1130.469171][ C1] RBP: ffff8881407e1640 R08: 0000000000000004 R09: ffffffff8ff71ae7 [ 1130.469186][ C1] R10: ffffffff8724082b R11: 000000000008808a R12: 0000000000000a20 [ 1130.469201][ C1] R13: 0000000000000a20 R14: 00000000ffffffff R15: 0000000000000000 [ 1130.469215][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1130.469236][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1130.469252][ C1] CR2: 00007ff08ee4d3a0 CR3: 000000000b88e000 CR4: 00000000003506e0 [ 1130.469266][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1130.469279][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1130.469294][ C1] Call Trace: [ 1130.469299][ C1] [ 1130.469305][ C1] ? __alloc_skb+0x215/0x340 [ 1130.469372][ C1] __alloc_skb+0x215/0x340 [ 1130.469395][ C1] ? kfree_skbmem+0xef/0x1b0 [ 1130.469441][ C1] nsim_dev_trap_report_work+0x29a/0xbc0 [ 1130.469472][ C1] process_one_work+0x9b2/0x1690 [ 1130.469498][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1130.469522][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 1130.469546][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 1130.469574][ C1] worker_thread+0x658/0x11f0 [ 1130.469599][ C1] ? process_one_work+0x1690/0x1690 [ 1130.469621][ C1] kthread+0x405/0x4f0 [ 1130.469644][ C1] ? set_kthread_struct+0x130/0x130 [ 1130.469670][ C1] ret_from_fork+0x1f/0x30 [ 1130.469700][ C1] [ 1130.577295][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 1130.696011][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc1-syzkaller #0 [ 1130.704162][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1130.714225][ T27] Call Trace: [ 1130.717523][ T27] [ 1130.720448][ T27] dump_stack_lvl+0xcd/0x134 [ 1130.725040][ T27] panic+0x2b0/0x6dd [ 1130.728966][ T27] ? __warn_printk+0xf3/0xf3 [ 1130.733558][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 1130.738857][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 1130.744264][ T27] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 1130.750429][ T27] ? watchdog.cold+0x130/0x158 [ 1130.755232][ T27] watchdog.cold+0x141/0x158 [ 1130.759831][ T27] ? reset_hung_task_detector+0x30/0x30 [ 1130.765383][ T27] kthread+0x405/0x4f0 [ 1130.769470][ T27] ? set_kthread_struct+0x130/0x130 [ 1130.774677][ T27] ret_from_fork+0x1f/0x30 [ 1130.779124][ T27] [ 1130.782592][ T27] Kernel Offset: disabled [ 1130.786913][ T27] Rebooting in 86400 seconds..