000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x6652, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x9, 0x2, 0x100}, &(0x7f0000000140)=0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xa6}}, 0x10) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e24, 0x7f, @ipv4={[], [], @remote}, 0x8}, {0xa, 0x4e20, 0xd2a9, @rand_addr="3f8eb841730a0b32c4463b2d79652669", 0x3}, 0x3f, [0x4, 0x93, 0x100, 0x7ff, 0xd3d2, 0x7fff, 0x1, 0x7]}, 0x5c) 22:21:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffeb6fe000]}, 0x48) 22:21:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x500, 0x0, 0x7ff0bdbe}) 22:21:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x7ff0bdbe}) 22:21:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffeb702000]}, 0x48) 22:21:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x600, 0x0, 0x7ff0bdbe}) 22:21:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = semget(0x2, 0x4, 0x1) semop(r1, &(0x7f0000000100)=[{0x7, 0x8, 0x1000}, {0x1, 0x3, 0x800}, {0x0, 0x0, 0x1000}, {0x0, 0xfffffffffffff6f4, 0x1800}, {0x3, 0x0, 0x1000}], 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x404, 0x4000004, 0x2, 0x0, 0xfffffffffffffffc, 0x7ff0bdbe}) 22:21:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8100000000000000, 0x0, 0x7ff0bdbe}) 22:21:25 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="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", 0x1000) syz_emit_ethernet(0x72, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000640000000000889078ac7014bbac1414110b02907800000600420000000000000000000000ac1414aaac141400443400000f00000000000000e000000200feff00e000000100000000000000007f000001000000ffffffff0000000000000000"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) 22:21:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000]}, 0x48) 22:21:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82ffffff00000000}) 22:21:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x700, 0x0, 0x7ff0bdbe}) 22:21:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000, 0x0, 0x7ff0bdbe}) 22:21:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff00000000000000, 0x0, 0x7ff0bdbe}) 22:21:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r1 = getpgid(0xffffffffffffffff) sched_setattr(r1, &(0x7f0000000140)={0x30, 0x7, 0x1, 0xc9, 0x101, 0x7, 0x6, 0x68}, 0x0) 22:21:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 22:21:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x7ff0bdbe}) 22:21:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8100, 0x0, 0x7ff0bdbe}) 22:21:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x48) 22:21:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff0bdbe}) 22:21:26 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) 22:21:26 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0x4, 0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 22:21:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff00, 0x0, 0x7ff0bdbe}) 22:21:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2070ebff1f0000]}, 0x48) 22:21:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x7ff0bdbe}) 22:21:26 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @local, [{[{0x9100, 0x2, 0x2084, 0x1}], {0x8100, 0xe, 0x800, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe06febff1f0000]}, 0x48) 22:21:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000, 0x0, 0x7ff0bdbe}) 22:21:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x7ff0bdbe}) 22:21:26 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r1 = semget$private(0x0, 0x4, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000100)=""/86) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0xffe0000000000000, 0xad0}}, 0x30) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:26 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000064000000000015319a4c1bcb442f3758889078ac7014b5ac1414110b02907800000600420000d20bbeceb2ee9e5000ac1414aaac141400443400000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff0000000000000000"], 0x0) 22:21:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 22:21:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffabff030000]}, 0x48) 22:21:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000000, 0x0, 0x7ff0bdbe}) 22:21:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0x7ff0bdbe}) 22:21:27 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'bridge_slave_1\x00', {0x2, 0x4e20, @multicast1}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40000, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x100, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x822) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x4000) 22:21:27 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x8000) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) pipe2(&(0x7f0000000080), 0x84800) r1 = accept$alg(r0, 0x0, 0x0) tee(r0, r1, 0x0, 0xd) 22:21:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3000000, 0x0, 0x7ff0bdbe}) 22:21:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 22:21:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x7ff0bdbe}) 22:21:27 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000000, 0x0, 0x7ff0bdbe}) 22:21:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 22:21:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}) 22:21:27 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x402000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x7ff0bdbe}) 22:21:27 executing program 4: r0 = mq_open(&(0x7f0000000000)='\x00', 0x40, 0x27026cea75525a9f, &(0x7f0000000040)={0x2, 0x9, 0x7, 0x9, 0x7ff, 0x2, 0xd9a, 0x7}) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x869) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) acct(&(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x39ee4040, 0x2, 0x5, 0x5, 0xffffffffffffebc8}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @local}}, 0x1, 0x3f}, 0x90) 22:21:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5000000, 0x0, 0x7ff0bdbe}) 22:21:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 22:21:27 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x6, 0x4, 0x9, 0x10000, 0x0, 0x9, 0x8}) 22:21:27 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f00000004c0)) 22:21:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300, 0x7ff0bdbe}) [ 2056.815915][T26408] Unknown ioctl 1076909650 22:21:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6000000, 0x0, 0x7ff0bdbe}) [ 2056.870491][T26427] Unknown ioctl 1076909650 22:21:28 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 22:21:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x2000000080002, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000003c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x10000}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r0, 0x20400) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000002c0)=""/134, 0x1}) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000240)={0x8, 0x9, 0x7637bd70, 0x9, 0x0, 0x1a, 0x6, 0x10000, 0x8, 0xffffffff, 0x4, 0x1, 0x4, 0x9, &(0x7f0000000140)=""/215, 0xdc4c, 0x4, 0x5e77fca6}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:21:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 22:21:28 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/39) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000000002) 22:21:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7000000, 0x0, 0x7ff0bdbe}) 22:21:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x500, 0x7ff0bdbe}) 22:21:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 22:21:28 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x1dea00000000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="69021472d742ac973a5ff1864077ee6e0ea68a153cc0bb713ca82372db52e4b05ff44ebe5833554f29ce84c1128ddf0ebf2661ab84b08fbfba855b95a3bee51c16e590b9cc14e91a4d21d4925273e593489801f2c960bacfcb68ea1baebd8e568f76d7d4aa07efddaa3e8e2f261cb6385bcc16886b1846a38a85430ae954faa2a5c574852807dc9e1eaf9f54bbb396873587e91daaf33732d082a4f94ae845414e48d68962bc10c6d326a8f1998430a91bd46ce54462520ac828197d4fb7a66baac12ead4ee2aaf73c563e9d92500f097c97cd8187cee775cc719fc1", 0xdc, 0x1}, {&(0x7f0000000080)="8c2e89cfde54e5ffe9a9f2d8b73c048305b9aa", 0x13, 0x5}], 0x0, &(0x7f0000000300)={[{@uni_xlateno='uni_xlate=0'}, {@shortname_win95='shortname=win95'}, {@shortname_lower='shortname=lower'}, {@utf8='utf8=1'}, {@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}], [{@uid_eq={'uid', 0x3d, r0}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x76, 0x37, 0x37, 0x30, 0x79, 0x32, 0x61], 0x2d, [0x7f, 0x66, 0x61, 0x39], 0x2d, [0x38, 0x7f, 0x67, 0x33], 0x2d, [0x77, 0x0, 0x0, 0x33], 0x2d, [0x3b, 0x38, 0x77, 0x33, 0x30, 0x66, 0x7f, 0x62]}}}]}) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 22:21:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7ff0bdbe}) 22:21:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x600, 0x7ff0bdbe}) [ 2057.499608][T26605] FAT-fs (loop4): Unrecognized mount option "dont_measure" or missing value 22:21:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r5 = syz_open_pts(r0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x300}) 22:21:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x700, 0x7ff0bdbe}) 22:21:29 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0x80000001, 0x4, 0x3, 0x3ff000, 0x44, 0x0, 0x9, 0x9, 0x8, 0x7, 0x1, 0x2, 0x2}, {0x100000000, 0x9, 0x1000, 0x401, 0x8efe, 0x8f, 0x0, 0x4, 0x3, 0x2, 0x8, 0x5, 0x5}, {0x6, 0x4, 0xfff, 0x80000000, 0x3fcd, 0xfffffffffffffff9, 0x5, 0x3, 0x20, 0x9, 0x0, 0x1, 0x81}], 0x80000000}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x6002, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000100)={0x9, 0x5, 0x6d4, 0x100000001, 0x69a9, 0x3, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaa0900baaaaaaaaaaaaa080045000064047014bbac1414110b02245100000000001cacd6678f771f50a7788063f78ac8e6469ca9c1896e5ef18c1b14aaac1414004434001b0200000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000098d1978d1196567ba0e03bb567925734f80d57e28fc89f27f3fbb88bc5f9c10ccf428cf808e2069b31dd07f98443f44a2325786bb4fd3c770d9c3a3e1c"], 0x0) 22:21:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000000, 0x0, 0x7ff0bdbe}) 22:21:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 22:21:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 22:21:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x7ff0bdbe}) 22:21:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ff0bdbe, 0x0, 0x7ff0bdbe}) 22:21:29 executing program 4: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0xffffffff, &(0x7f0000000600)=""/87) syz_emit_ethernet(0x9, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES16=0x0, @ANYPTR, @ANYRES16, @ANYRES64, @ANYRES16, @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES64, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="f797108246930ccb8954d9962122bd4c25c01c43cb50ee26353f89ed5afda1f33c21943a57725a405b6e4812444a3bdd757e25783bf964f82d46305ee189a13b3fcc6741b1b7e070b16828f38328830804a439da5e68a74ea52fb225977b4fa42f3791e3b8f4a6ca707a8d166a255cd51612befa86be3973ead6ae39a5467d19f6aba056", @ANYBLOB="74b8be90d45190ef6ac40de1eebf735fa7783599553c76fae263b790145c987cdb1101572bfdf11fd50bbdcef77a742056b8366aa36bad0458fc8bd8e0f3e478bba4da062b5a6983c87d5287e55babbb7f93d592f67e3da5966c4c5536543324c93a2055925d241e2af387", @ANYRES64=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRES64, @ANYBLOB="3103ef9b61274b10b91dd75d08586a1fb609dd5c51ab675eb80501af4adc04fff92ff3bf226f31ae2a32011e4cf8e179737d0a77d34f736dba884cc4cc259074e649622c2257ce0a9e2af6f09f4b6077d11cc7135daad615daa503e585f35ef0c1b17c7102"]], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000100)="29dea663f4f77a4f315574758a416941472715c77d771feccadbfcb2dd4313ca7fbd46739f871d5c56fdff81a59258621d386fabdee4a8485a339d7ed00587999f33c1493bfff09b7336e878337a52ee54673d498355fe52c6f0d115ef3e739b825b9a407811a2824a22b23bafcfadab4675e403823e0246ebdc50150f18f3b498e412e8b331953a15a5b67c6db4d8e6478c0eaf559c31743bb44cf511c07e8cb50d030ffd696b9f321bb3b5ebf112c6c3d716a11cfe7a02c058b89a55fd4246afed88b0cda70bdee750683640f73897f229a6a1362a40afd8b1b08bfbb21496e7", 0xe1}, {&(0x7f0000000000)="4d6ad6b7fef51bc93ecf2980cd2dca586961bdc8be8e01dbe68df13a91cd0d057172de3a7da4b883aa7abeb4ea2d83e03e535f219ed7", 0x36}, {&(0x7f0000000200)="22bdb8e6765ea7ab366cc5b73a568ac94769709f95cf056d264656d040d4adbb4ad8d57b13e41002822013bd13f12d52219576046440a337fb724f42eb6c82ce6ff04cd1b71fcd5edfee7b2dd8f22941ec2f92708e196838f386c3d902591dde1a7cb2044301bce476227a018fb657416981767d15369ace0edd50b9a87a4872ecf17e7db4d864e6aacf553d75d4a2886fe59cb7a895d7655396", 0x9a}, {&(0x7f0000000040)="4264a4e17dbf6b7cd74d064d026a9d218004aa0f1b19a4b845f2cf84b0e83b39fccf95f9fc39", 0x26}, {&(0x7f0000000500)="aaa12f5934", 0x5}], 0x5) [ 2058.138090][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.143926][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:21:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 22:21:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000, 0x7ff0bdbe}) 22:21:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x81000000, 0x0, 0x7ff0bdbe}) [ 2058.303154][T26720] sp0: Synchronizing with TNC [ 2058.500379][T26720] sp0: Synchronizing with TNC 22:21:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x5117e129f3582b22) r1 = syz_open_pts(r0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x12) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:30 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 22:21:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x48) 22:21:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8100, 0x7ff0bdbe}) 22:21:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xbebdf07f, 0x0, 0x7ff0bdbe}) 22:21:30 executing program 5: setrlimit(0x3, &(0x7f0000000000)={0x8000, 0x10000}) 22:21:30 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x20}, &(0x7f0000000180)=0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x408220}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r2, 0x204, 0x70bd28, 0x25dfdc02, {}, ["", "", "", "", ""]}, 0x1c1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl(r0, 0x158a0000000000, &(0x7f000000e400)="39069834aa128ef70000010000dd090000dd9941ffd1e406aa00"/38) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000005d40)={0x32, @multicast1, 0x4e22, 0x2, 'ovf\x00', 0x3c, 0x5496, 0x40}, 0x2c) recvmmsg(r0, &(0x7f0000009140)=[{{&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/232, 0xe8}, {&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/125, 0x7d}, {&(0x7f00000018c0)=""/219, 0xdb}, {&(0x7f00000019c0)=""/182, 0xb6}, {&(0x7f0000001a80)=""/7, 0x7}, {&(0x7f0000001ac0)=""/102, 0x66}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x9, &(0x7f0000002c00)=""/118, 0x76}, 0x7}, {{&(0x7f0000002c80)=@tipc=@id, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d00)=""/246, 0xf6}], 0x1, &(0x7f0000002e40)=""/144, 0x90}, 0x7f}, {{&(0x7f0000002f00)=@rc, 0x80, &(0x7f0000005500)=[{&(0x7f0000002f80)=""/234, 0xea}, {&(0x7f0000003080)=""/83, 0x53}, {&(0x7f0000003100)=""/143, 0x8f}, {&(0x7f00000031c0)=""/237, 0xed}, {&(0x7f00000032c0)=""/208, 0xd0}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000053c0)=""/241, 0xf1}, {&(0x7f00000054c0)=""/62, 0x3e}], 0x9, &(0x7f00000055c0)=""/78, 0x4e}, 0x2}, {{&(0x7f0000005640)=@xdp, 0x80, &(0x7f0000005740)=[{&(0x7f00000056c0)=""/123, 0x7b}], 0x1, &(0x7f0000005780)=""/63, 0x3f}, 0x5}, {{&(0x7f00000057c0)=@nfc, 0x80, &(0x7f0000005940)=[{&(0x7f0000005840)=""/206, 0xce}], 0x1}, 0x5}, {{&(0x7f0000005980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005a00)=""/92, 0x5c}], 0x1}, 0xed7}, {{&(0x7f0000005ac0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005b40)=""/225, 0xe1}, {&(0x7f0000005c40)=""/185, 0xb9}], 0x2, &(0x7f0000005d40)}, 0x800}, {{&(0x7f0000005d80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005e00)}, {&(0x7f0000005e40)=""/63, 0x3f}, {&(0x7f0000005e80)=""/31, 0x1f}], 0x3, &(0x7f0000005f00)=""/173, 0xad}, 0xe290}, {{&(0x7f0000005fc0)=@isdn, 0x80, &(0x7f0000009040)=[{&(0x7f0000006040)=""/4096, 0x1000}, {&(0x7f0000007040)=""/4096, 0x1000}, {&(0x7f0000008040)=""/4096, 0x1000}], 0x3, &(0x7f0000009080)=""/180, 0xb4}, 0x81}], 0x9, 0x0, &(0x7f0000009380)={0x77359400}) sendmmsg$sock(r0, &(0x7f000000e240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="69836de044c555ec5b46d2a494e8bbf032a2b8b29a24b8435ccb1a6019fce28730804ac01a4d5b3b6f5948516b78ad7a3ccd27cb67d4b3e1e615882077f6b6118f85d01c12ec4111560c10afdd8e432ce08e5227fd4e97bed8dbe1c0f2fb8e02a5b0928e064e862aef578699a9361156ae0d078f3134251fb41815950cb81a9a75638238ececd88a0689fad3e97b2adefc1881ef97aed28e2bd3b24383f2acb45417d6c555441fbc70df35ab211c96874049880cf8", 0xb5}, {&(0x7f0000000380)="f061c19f7c8fa0cc60a8f23f0785eae2976d0c0eed3cf324ef1db311acfe04885d3aa8602a6e3838ccb0108d7af612b921026fcbafe283ad400cb0039207360b63d1ae83957cfd4579f89e1441c935506e0802b5786e0839285575eb5df89dbad3051527e10abc5d78a188556a42ba90a9b061213d3f3f472b11fe092b9725a841bd5cb2ee", 0x85}], 0x2}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)="701f1aa6b06bc6715cb0f385a688820a634ff2ebb28665441ed8af2566077368dc31adf96d99c3c2efc4401e399e0808d4a0a2e1f73e02a68d891ce03c33c5eebb", 0x41}], 0x1, &(0x7f00000004c0)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @txtime={{0x18, 0x1, 0x3d, 0x8d}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xb69f}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0xd8}}, {{&(0x7f00000093c0)=@ll={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f000000b700)=[{&(0x7f0000009440)="6d0bda7513cdf39324a4241a244931a48ed1e2fc8d1d2ecfec121c979e6d3d52a9761ca12cde839a036a15669a5921a8757f1f895263084c1f7ce5bc04fcee68abdf227468220fa7cae68381f7bd8ce6766e8f0cbad200ea2c94810344a961bf14f63b9f8f303f7fd4b0ffddb9d5a054331c182c19a52a61304f0126e760754dcae97c3524cf7be13d2c7f31c975867a50e2cee7c6f7223d806dd8516674772e1ccecaa2f907878fb27effc6bf6e730e5347ad0c03e9374283", 0xb9}, {&(0x7f0000009500)="5047261ebb26aa381cfd1a76829c8d8abb7bd81dcf97f27efa18ec29a596a46f4cde16", 0x23}, {&(0x7f0000009540)="9574cfa51f9f1fb00e7ae423ff21eb2cafd24413ce1e4909d88f5e65984babe33ce47ef563f79c47b8c5f6e8e949f86fb268ff30ae2fc6e992e07c72dcce9c368cc6e395c662c97057eff4ab289858374d832c8de5a02732d31c85d39dbadc3c38d645abf126af6f7466e4cf1173aa", 0x6f}, {&(0x7f00000095c0)="104c38ac3cb3d5a794e7334833674392a0155b90ced74515b591c9de08cca7ef442d1a28a5a39c857037776e2f3a7dcf8112add082960fde58df2b1ec31d3409be8b51d958c7766d38bf8b326be00d001b507bc47f7c2c96d18e1b625cce2107bd89be847ce339d0deb667e8c656f31bfd986976b62e40c3df7b10a0d04168f606bd2f95f2215ecc05d2fa0c6821e1eb5bbfa0bbecb633e4960df2e108c9fb94c1360128b38876df34207131a61526dcac0ef5963e02176525d3705dd3a5c0fab7c966027afc6b0ef5d2fa248887ddd1a303895c92c617564fbfa685f3b4553e60dc2bf466e00688046210ee030da3b12ce4cf7b10da5e8bbb62e4be34d1f7ed1b03a930d6a0c5ba6e35897e7f85ebcfac03df5d5161cefaf0c58cc2191563d1afcee448a2ea6ee383f2e47255256ed3cdc8c81d92bb0936de92dfecee4ec4d032895fcc4d685314db4748d7fde5919d2bce321cc0dc486e2bc4a602a1fbedc8d21c3aa758017f713f334e2f58976eb037fd0892347cc1f2a57f0a9b04de830cc028fa99c6b855282354c9db894c768cc5829e6dc1715328418b4d4bef3609a7e37dfd2128c50799580d3b0eb0d26bf59c48c5b4a6b24f364da72fc579542229c5e45178e6b32667ad4bf22b847ddddcf8d13fe89e08862789ceefcabc7b06d7e98f2c2ff33735643465b346f5882825e37f7b4ba4755bebac0484fb1bb3e0e8c5fb031885e86abcf053ae90a270b675e37ffa46788f66bba3577f81ee32edea005a32a647e3414a6ccd9428f8a5db47667531aeb9f9da638fab8a3daaa2a89a61b369ef4f66d88e097c4cbc2926240a7b24b00e3bc1cf37e3ecbaf24dbac4a2e9647b6fd09683dc565f0cda69e58d8ddd2eac087e9d173502081257fb0086b2de5125ae35d002322a1ded39d582ad041f6ef87c2fd597ae074f728df9be563518175bf63438df8be8cdbeb82cfc3724f75e417d9d555bd928736f97ddd1d9287e5acc4297df822eecb48ff61b6c6f20c22e5b08a7277705e3bdebc26cec74e39a2766310afdd48bf984da57ec9d6761978a4a19e5261bcc712747bc10f01de95be4a82ed41b548f0c1d362a11418f8df7bb91411b9c4d909061b18135636b6d3e49817542e49e5b8d9d7c0809cb0390ee8ab7c56c5e3a910a135387dd4ee33c23926a988ebf82dfc69f9a8e4a4e54d57f312f79caaef193f1ee3b808e2014400d255586af017c3d6c6c6b3a77398a70a6c9c1ccd09e9074a2e32126efcdb63d5cc2774ef3ed819a27e77b677d69d4547ba66fb86a3f07e1c4090adb889a52e08e7e3a46e482e972f5502670738a5b82034b331cd27da60a508fcf5fb319c50a403106997e1dc69b0c77a3c82f4b81112587ed01be59d228adf64f94d49e793048bdc821c0fd4f9a5aac98750fe3793965389528a35d26161646cfca8ef5444ade94ab72dfedc074daad36f78f7be5b93220994ee12351a1373be3af7f336b5571483378f54204fadb828c35ff1340643e7e32207dc90b282a7d6838830fa3ed201bb9aafda2c26ff6be5a48100573c7bc9fde0e0deaab2ee34a9ab5412b3719d0834ab461356be1e79f7edef04496f7c0086cce1615bd1f95ecee596d65238acbd97009b011e8fc42360c1acbcb141db38d703047ce501045b224260a25043608e495be1e42cd105d10c63302ada4ce053e8d7608b3b9cd5fb043742b372d45e67eba03b2565afd6a5c69394441a6a338ec3a85379553c9a41ece9fc9b6fe60624b3522d2c08bfc459b30251682a3989e4039f8f758ab57eacd39913365189150c12fc96082e90ee3d5fefbc7c51a3ca91f1249c73ac6e9e84a4414c868a46414ff62302d64523d56c731fe1cee532d84cc50dba06c48e7b8c645f92273f7da8ba5b03d1e525404ac04d554d6ea713a776a349fd1196f33963e7a6a382defceab64ceb229627ab74c1975acf6d1b82ed462c56551afc5fb439821b4415bb1d541417dafb3b4714bbd11f4f72571f61214839edd67eaa3f31095bee968af0738b01d25fff0caad16b0df416e755efb8467375d606d0fd6bffe9991545416eeb1f35bc53c7884f0263acbeabbadb5a7d30fa84a8aa142cbfce08c835806fb7e0265af3b2d73b82f7ab020864c099d0a7906d1049f62d9a14f065076b8c069633117d9871d7ae1caa0a8113dac1c8fe71cdc84dd0246078d399eb334b2148cd05a6eb0b990678ed6d3608b1274604a7acaeb01002189008cff33a65c069d951e9beb4cee11d9f007a293503b54dd9bad5d1221cd549a44686b4b7ccf64491b3550cf23dd148c918d49e0cd3609e61ee721ee44b2b0d57a04b2f22fc8f4df61272a7608dbbaa855aaa07ed0ce20c781bff0537362fb78bedc9bc8254a7807c85e162dce2d9c80295999b16addceeedb76c3d88e2b33e99bf890604b948399ac78cb07b1ecbf95d8f1bd5e7d778299eb0eaeb96029db5235a4851328255820d14073ac7fb1fa9c8a3f0d33eca64e241b183290d5e083fcc3c9752dd44690710ed3125e9c9022e22fe9ff60cd84786564376870a44f8fd134ae2a50eb8569e349d4ce9a97878f58a005f89607ec79f3bb300847a835f026ba577bf22f2bdb2a5eaadc152124d2e115fdd29a63cc7388402ebcdc2444e5698448f16fcde16fbaf52cfe1f42ea2ed684534c414a7896296357de70e16ca44e537b759325e1fe728a82fc215175e01427b85b79242ee5e2338fabf6c7e47b27f03c6267c4c9f094be5b4b9504b0804dcdc389a09d7a20627902d680616dffb5ef5df0d82cd416fcdeaa2227a6405596645244a9d5f78b5452db4c2dcd173d6e5ad434567f31b9dd4ac04fef370fdc8fc480629707204ac916e355f64b5c19e53f7d4fa3f2d50ffe2c54c94fb6d5d04da9da79556e43bbef6c933a4abbfcfd32b8eee899f221d88f53162bc335e1c714c25be8f53ba6331e8b1de377e52129d2249de5841960f27572be95b883d6a8a95635079b787b347935d8b1ae19c186ac83650322111c8cdceb7245956442bfc63425f003ad79fefea2120982fc44313664bdf1ff76fc8d22fabec68e2972d3322526db01a5994149ec546efd2172ffe0a027eb01d62acb7b01cf7af7e5d8bd6c2e92d0b2a319a68b411b6e6c63584bc5b5390f066f01c33b98c9d2f95d75fa9042383ebd0e35ba34e4ff9967da5616cf9b16457372cad6ec7b7c51550888bf9318fb530524a0f83b9d3b14c25232889b6c604887e1802812272d102324e7dc433fd92fb981c0c4eb74ef2c577beabf6b45393bc4eaf1dd6867389bec367a92d624754d661174bac39d01cf8bed1034fdb8486f101a93c7045fffc96329e0beb41132d1d22b68840e8ea44e6b9806d26c72cb62dbe109ed434c47364d3f3ca4b69683c6d0a68a81f01454e2eae5f313f4745e76dc89165d47d371aca00a8c9dd23b5d53f8ebeff0485302066ec41a988d89a0180b2c81c4a0f4c96a8f21f45415de73c24fcd49b30ca9bdac9f3bca4241b420019d9412d39cb83f3ab057912fcf18027a597f062b27937639b36502c44d0cb8cb639f0da845b6e021eaddba6a3e88f69069a157ac097c2773193984afafd07a6217ce1434b797e9d01873d280555ff601e60102e2a115feae7290239dcba02fb15b8e97bca2959717d398d08023be8ae211bc75462f43b366680374e9edaa59cbcd97ca520584ecf1079bc9a0f97d1adf7731655ddee8b4f515bf42c5fe3160d5c3a83a66b06257f4044069547b47ec21d11e9df85ad68792f24a3d6f5ca47f1cb8f27f19d5073f1817cbad07d5505d54b282bc34e965b7e892c2335fc16f21e16d58de646307e8bb89456cc3eec2913b918761fbf978a5788351a8a1d77ae196d46b59259f7eef5310e1fb907667a524af17921176afc2c237f488c8948d0a01f0550c2925e5590563253935ea74e8b971fde056959924dd425ddd9b0b6673f766946dd3add9f61e58f1f6f1de42a12d063075a076d305563470bf97368e6efc71e8c53d7a6be7f80ce88ab4e004deedc09049cca0a22ffef129aea01c3a03fd55db9262c2ac95096ff0c30701e8fd5ef06e9006f04098af443a23650d59c6a2c0f75978840bf8d71afd9c8504d8601a57846c25dba08eae6fefffd499b582b10bc3fc055f927173c86cdc1393d2f2e52d2cad43b7d7d7cb052800aac01ebf6d6f4649c193e82f1a117281e870f441f30cd5ddecf2075554548f18d936ba256c1d9a75a54741aef3b7c0f55e375b40b23d5eed4a3af461d93903f5ef05d5dd81adc575dae4e75b63ccc4915a03f1e102ece046557c28ecc8c97dbec6bf8a8cf3e6f3c1804b5e04b4ff37b1f2797f28c3c5b048797c6b85955a223338a5ff443ec218041258b50eb5aec5a08eb03809c77c7714edd1f1a59b5d0eadd8c099cf428dcd398f8380c319dcac94ed2812cb6d9fad889cdee91fae42f3a073d87c4b152d04a2479dd911b12316ba78c5035bada4c2d9fa8d83b96b673d9b6826348abca9ef400fbb72b861473f6f23922498946d800a2b4813f8da773c56c9beec9ebf7cf87eb3c7a4c9de66cfc8f928dbfd369ed5a327a947de44da54378019d1c9049b473c8e4f4afc5a94bde4942022dcf68bbb93cf7bcfd3a13ef42f5202b677f8a5bc78c351790c78a5e70bcb3f622a900469f95e3f9cd0ee26002353ca24d24e5bcb45a95c64e4750e3641ad8950c61e7b48eebaf9f0d68706a7d8896c5b15fc2f1ed6e8f86cbf957756b3aa9f4b23f356542a7ac11b7746aa368e341bba39f91d88a03ad32bf608c19744974ca852403f6e23ce29a75e0677b947a0539c0a31020c803575d408789f38e47eb579aa5145a3a4191aa2304521e2aef0073300cc966a005465757bc553f2f17b6c04224a4df3bbe1b1ea71aa8bf6df8c5d9622ed6f00e2ccd7de1d67ca3b4458b2bc4a8e2d0dfe6ef45f540d188934d653ee7ebe2df84d2833a21ff84276da3c587aec2189086d172fddf86b4994927e49a3d4e7ba87c1f262ed439b0d1a07c224f59ba42453002f9b284411a0a691cbe9fed099d64d2b8d476eb6e260a7e894470b18df2439b737b0b2b93805260f7768aebde4b8f0ed36fba8e48d48fc0510e4ac0e535b1d6910dc5946f9996c45b87f7dcdd1b8cb2e0f611d7e440a3c919125fcbd26da63de1c63bff3c0867f5e0422d99c393301ee6e2d2d5c5e3e29abc11f7c5fcfe24a86fda1fa6a639bd3718a7efab86c6a49b5fdce2958de0bc2715e2810fb7c43aa57d2460a11d9d401cab1143b47af1786823e6275044d5720e3079e2903c19bf79cc0b6f78c5f5b6aae1cd5fed17892d0549b4805107724d202fad9ae9b228107f2dbabed0d8636dddf0070e2369510c917288ae73f40aab9b825a2e1374167c4b30a065bc7bbd864e4c5aec2b5189da306c7d46406abe0699fb9a7e6346e6e7975d4d526b29036972702661110b42660c70681ad0c4ef6e9ba309a44a5499f4bc06805cf492282774e08c65ca5b310d3e0bb89e8d1ebe0a437841ba90dd13ab22a6eab310ba4442e905cb6f74b18f11f0c3a81473402f6c72de754e9f7178121bbe85f03b5620516b2171c35798fedb8327e696190e1b94e7d10d6a2ed0ec195c37718466f031599f68c18620a1905e4e52afd3d13d2701999175a677c861d3b54abe6c17b7c079ec037a4a85a05ce1b2d1295bf6f2c9840e964957f50161b37e96f3e794b3259d2c3092dda7b318d825c585027b3617927584b05922d8388ccabc813fb92ca368a4516bbc4cfa7424a918ae823c391", 0x1000}, {&(0x7f000000a5c0)="9781f950e2259b12fa2728721f34153ff3a825a56266bca2a977f41ef50610d3807c52329abc9378f6e47a1855e2886704d46f2b60d1603e2256486a573d893972fe6201c90610037ce3cef9729172702083eb43e41f654071dc61146b4b2dc3d768cfd66f52a956bded3b803928063f959612cdb0086e57b7904491fd5f0b2797c42a88d4ac57c80ed8b05a294dff07fd8ea373a5d9efa42595968b7940a72b1b89d588e47ce30149e9f1fd9a52ce1dbbf0f6a0af870caa82d8431f", 0xbc}, {&(0x7f000000a680)="60e0b303773d505419cf0dff230aff09cb675e4decba60d135b898975757f5ca30eb192957bedce555a2636100876344d96d874c42440a0a0a0e3d1849e9eb1992e43fbf866a9fde0b488174831efca53a91955271e3b37a375b00389f96f1360f19a14448266959974d96847b54d2e5114462b3e84364d3bb02de23bac30f9bae09e60bb09324856a457d1d0443bb214fe835b37b9e6d0cd8d7e0ea79dadc312b1707b85ab25e953a15978ff24a03732f29e97983fdd019b0d86af9897623e336dada3b5c6cfbc8d75d86da661374ad14edf469de98a78d1252f6a99b3acd848422a79c74ae58045e5057a13bcfa8d003e213d5ee7903891e83901ef4f3617fb672a4e70e21d143f40a858da624d058ca7c152c9365f582d383309de1dd597d1aa1094b5cad5023494dff089b6df0eb57484d24435da3c20f53df773471a1fc5b33d403d25f805fb6f1cfb9945088ab50368c9ac55486cdf1a007f1a01b5fe509d011e5698d1b9dea76d44b6bf968b43f3df41c76d5a9c5b2e77549e6f57c2a3116d78f37700f0f9ccffd70eef04d54b16aceb5b3f3ddb50f526940affa6178b9d1e28696a13a7f07ffff520aaeef1c25d43cac1ac16e003eb10ab684f95bd7f3ac7b1b133f9048109453834f6cff8ae70a49059b2dcd3aea2da6f131a39dae1f1250f533e5a8ab0af621f01c2dac3ea5070eeb80941398753ab26b0d86fd6ba76cb1ea4440225a470bbe11571cf9a1154c847297169029fa854e178a0530f7f08fa79e0140bcbd91ab338ac62edc607aa8447df1369df549dee48a82db151c07e11ed508c040a50bf945dc118640beb84b2a75b35a6c2ae18e34ee723903e88b043a04d715a99f9cfea02afba0242a4d671efea0c95e5056830e2ca260c498a059664cdb52bafe67154975d149395698b86219d4417b1a1dd9e74659da0ae038f029542053d1e8fe91c7ec5fab9f9b094e235469491b72da07389fe8fbe4fe35c71885d3831a054ed536860b56de6c1c5660635f77134c4aeeb80e465e07ad94cd16fa99c0b2387f684aaa34edc5ec9655c5cb93a1f28082eae09bcaf95fd856acbf689dde294eae0dc9a4b610fa2c9590e535e71559d233b10547877a00307bef88e1df93de6787815fb42bfeb244e5e4f88636a8cecf108755cfc494b360832245b92b493afb45a17f1f5a2aac19ff1ab60c4f0c495f289c1739d07305f6305d333897859e6135671cda134291cd65a130ce69cc977d23cd9c8108541d3ecb57b37aabf1eda79e558baa99934b1be1ee7eaaa97f15ca51478d7de7724694896dbc357954a0310bed927b97e2855a17c58aeea9a720c38905836708bf91a96b1b348de185e705e9af52a39950b0243b2ae38e5a7c49cdedc31e1d7b88811082f3e697d46e87af1b475fa7ff94b2b8186283caed7676c28ae9a9faa595657ebd79db5b6dce21f980823dea49b91584ac9259da290cdf6800b8c44e9d11e8eed811acf974775d6a67863454b38705e83bc5f4230faccdc9952d729158c8acd25635d92c6cdf53d8c5317872fd71d25968910dc54d3fe2b036f70d8ca657965385b005fa4c7266906be7ad6f55ca141b42b5cfcb4e27ae98e6837ea6df4339815c0d3f310e268a2929565763b0e4b598e710d4a5b049e6378583df0d86afaf53fdffc4866ae92421c396239e042731fee0b4e26f90e57f82c03fdb05b49aca115e51c961045247bdc22a307e082ce9df118919d55640d63d88f7dbf5045de9517ea276bfe1157bb1e33739f067b4de19c9e50dbbd95088a588028eb9810974eba841b7a41dbf5f745452d609a545316fcde1cd45a58840fc00b92225e62eb84b4bc4182c5e44122d3d363ecfa47c7e044538750c7087c4a75920947bb2ba359ab552bf8de4c1e44d31e0d7a77e1db543271b016dcd5e60d6c3a6cc426b5d49280528f9aba4778d90be009bc39da1842be46be6ec0fa6459942702f35ea56fa900aca96ae5e2c8f351a4638aaa592871e65559476daddf69ab07e251cf7644438ba2cc900efeb452bd805a23a3732c8af6db30b1392b3494dbedbcff4110a1d615b13ec79f52e46b4e9dc1aee48466730b38f20332d9cd06a8a5eac38d3256bb437c504c4c643e7749213a275885079ca3ffd4c1f3ff7dfccf870b52062ad496886851b86107a8294921b7e259b07648bb03230604c3e82e979d7b9dec837ee9c8a026fafcb8c8e29ab535dbb769753f4752f5372a9a71100f15b54b958268c01f82bd0497af836dfefb8c7930f65734dfd391dad045a846f37dbda7c3de49c73bc03766e3bee58e158009115fc80e1f6bb5f0223b884df8d49824e39d5868f5d3c91645b646d11ad1f77c4e2bdf03e3656ffeea55b2cf524638cd890725264dd543f8200552eb5bccc29f1238dcabeadcac8f2173fd19b7b23e6924991ce854d6073ae5886f944b5356c4a25be262560172ade3aa1a3c72d386783f93181c8c43df3c12e5ab7c5f9c1e2c15c1d89be53c50c6ab50ead7b6df77220282438a376ca0383b7096418a2621c0eb94893ac291c69f5ab6c8ffc42d36d2133c06618c3dd7a9334b393fb4513aa56c20ab1170026a3d7c5efa1c916218648611860e9d196ecef34872458f5372a4cbb6e363f55e705e7a99a039dbfe27e71499d84501b8fb4de3a6c64ced9c10de480c16e5369548a481bf77cea599a7a267844b4cb2dbbd38b6067cab11cc48752f3b5548ad596b29dd5e228146acdb4f2779df28af489158dd2673f7a27053a3357ae27968cf856ac4f5eb6047862986b5c80d7f3c3d5c374978ecd625a7bbfaa2fea16fa6ab8465fbeffcb92872564a1357bb8b62f2baed93d6731d9e1747011298cb9a02d1ad1699c0b50527677e7feb9c161c179808e0c59a053d853739aad585aece71129d617166a53b2d67e321020c366f5073d08e2ead9b244e51fee5b69792896cc53fdadc1d183fe85a3bfe32ae776664ec52a689e09d7155c2ac3fbd1b1912a29cee30b2f2c66f05165ed4bae69b89fc6db028bf7231c982fdb61a40d500110004dbf152a78ef4d48b17bebacb8b00add6bc33a14a885a696acf7359c1097a8415d0e46350879cba3781941aa194256830166fb18cd19080422944802dc1040872ea6c3912decafb102dfb7703b4a9a538f6fc5e83eb7975d78f3ae68dc62cdaf23d7e72c1b6d5aabdccaf880b57a7336fc1da1c42b1079b2ffea475f25baef0c2f1a5334695d563c6d4d01847bf096f56d9cd2bfcac10c1e9f680a8c837f0e8c4172a54b2b3ccffc3a05e43f26e03a4784d72e9e0faf08e742c857ce46e9c70c321c43848ea1e07d4da3e88deb41ecd4bf142c0879967cbf67651c00b3a6c92c5a2fdf764b84440dcf4bec200a5508f52d529a15934409536e74a6934215e2bb2fd0adf7861f5f6b9cfd94647369c4ed7ae1f4c8be743461f3083df65ecfb03180438929b5729cc81cf5584efdf9693f2d4d43ce59616e03cdc4d4b0e159983d88e810951c6ad9eb8294dde5862c2ccf3c0ce030f6fcc671bfe75f79df8fb3efddd88bbc64291031d89e6cf31da8908983ae384ff7cd891f332ebdaed4404f09e89af284ec407a4667f262e451afae7822bcedbb74e4845b77a1a4afac127d8f4b19ec3075cf396fb70bc58a647743e450b60a34188d964bbbe435cf55204af28ee4952d6aa2372d4be4fdd387fc19f2ba0c59aab6678255ed5fcc74468c6f07a529b03859cb0cf4a6661ede62751f49ba66897fca24d8b7a87ca4460cf26731cb45690568451b88857e946afa371d1fc412bb87aacb057e59f8660d8c0a3517eb28a2c64bbcf9d820d632256cc51d755be9e19200cbcec78c18c70ae027223823397c6f354ab2d4f019733e688020733f14df33b2b49ab54c26a22de7962d7a8f51375920434577edab94172aea6c1fb317ec33410bbfbc280e3b7c8ac6e9ed97cae440c8c270023874d9d7f02ac3506fe4b2c09ef5449ddaaff43ef59136dc1ee64e1aa72496873a2f12e0f947650dff10022be70d2cb2636673a2ec322666bb37e226a173397216b464ea4ac85746102fa8c13ee35436189243228d7609480c0e40c3070ca4f0a2eee34865dd81dca377e87bf966eaac5db0f3a25d700161bc60b1b5bc9a2012bc8dbbcb26463aeb09fae379b5702c5d50dd4dda53c144503c079749288b4852214186514f79def42c18301c5cc87b613d3dd6e6cb36f177a53a5f2d1745d99e127838d160e81d508abe4e10b43f9d214896adb5544a3c4f44ec0c6653112037b2e08a1697ac84a85b8419f5cd55a538802ba1f2e6db1bed623c41a2a5ded3dcb2815d3875f306173bdb983da137c53ec60d24bb3188674c38807acf2a77e0c731b8957b6b216072e8ff1644166d95556e9aa9f16fad3743e68acd6754f73f0551cf59914b7cbbaa15f386d9f32b936ca1d362382b99d140e002b39501b829bb297a7695d23bef2c04f9c9b5a88c671c91469e905ae26ccdf690a85e4a33d5a2b7223b5719a1555117c795ca4352e5dcf6f15c10eb7039c8d09f274d1bed9e77424eb1d4d76cb3ff5c96b24db1aae036b1eeb6cdddbe80841ddc5089e769bc22c85c1b385beb80acde2fba2a51effc811ab6be45c3c719e895f4c4b655cfc7239fdc00a7ed716a00610074b73158907a3019ed1720ccc470d0fe4a65b1c72dc50eb2500eb8045076d644cf426d74a55ff5798c3d60982b2950b84bcd87540bb5583a4c8c3b51fca66118b42c84c52d2cedd3e67c11989bf0c41f5936885be5820002b2d3dbdcccea5ad2be0f7214b468148d4be457346a5274f9344e9b642ecbe07bab5263efea412593c2518b4555046b1db96c2709180e12531471d93e14a24ba42797d7bfef6bdef8bb906b77e538092bc5288940081088f9ed363d7cc5fb905bdca6d943b749f7786066307023b60a86713e4be0b4c00e9d59ba59569b822594361baa5f9b24fc06574aefd21519d3bcfe79a95d4c3d0d90e576c47201b90fd681e48cfdb223e2786d7927822d1800edb6546832c1a608f9499c427aaab2bcb66a3c90fec1f088011aa62d2d296b02e5991c45aa7cf6b13671e6874612b8d72e4bec257de8b6e79ec8ff0c2575534c05efa0d678a040936d7e073ea4fce00d78e97d299641f774dd15278b2d9465ada2f599aef6c92f279c7464ed45f066e971c5c1d85d4ca52e0c37d68661a2f5d90536dcdbcb3c23c1a063edc96b0d87bc0098248e887c010e29972bdf6e93833df49596450e02d5f6ab5f1088ab7c370862bc10a445ea1e040ed3e062d0e967cff3940840ab84984caa0e611e5a2c4d31801b447a3b0db9bad8520247c1722cc9c32591fd172c91b4a565a27dc574cd3c0e13171afeae6404a25a28c9aa4ef8ab6be76d55c5c683c20ac68966c5fa6f67b2c18dc01c321d3cbb46fb4722b05ca0728348fb1083dfcdd98b0210e94ff2c71e1df407c5575a266c60c2d684c82d6f96730fb33f667eabab551eced34915304dacdd11407802400724b060ce1f2cf9fa8f0a4aed0611f5be42c7efb9f3a218feb1ae9dff6da073f7dee2d893a5e6e076ae265a04879c5e79d9bf2a9217fa2f2591722ed7729d3b75cce7b2f698fa5ba27daabd29784021675f2087c5f19485efc8717312f95da8b4bad1243d1390c4544714450f985e17385d6e45909cc9e27b45f7f82becaa2c0efc99a7745e976aeaed434d92491f0ccf4a2c405b64bdd0f05bfc50ed830b8a7035d11963fe7df801369d58230f375ef1d998a58fa6df538812c0b10d0fbd", 0x1000}, {&(0x7f000000b680)="f6f98a7b04f6d8f00d6e75dd40bb9675a051e2a5d6f0d78d2da896347fe625247bd5250323aec597c751540364ea0be32534d83dd703f17b000d666248f618257ca0fbeb4a02e6a1150fd2e781fb8aa4662a0b80dbe3633720090bdd8f13106570f41824f688b11af65819f61ed6e4de", 0x70}], 0x7, &(0x7f000000b780)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0xa8}}, {{&(0x7f000000b840)=@generic={0x15, "2b9e367b8877683c4120fa1d19a81715a4fd028a151f7191b5c66b4f0ee4d0e78576cf195821c2344eae4a8ffcc505b4fb1a98030e7bcbc9935748a4fa299bd3dea1b26687a00b53c379b6e980be7c969a06e0b511dbe24241134631d23b698ef676d2e890526b35a65b680a848f5125d7ad85121d6b487c2e97180d98bc"}, 0x80, &(0x7f000000db00)=[{&(0x7f000000b8c0)="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", 0x1000}, {&(0x7f000000c8c0)="fadbd23455ff8a6bbed9ad4e56231cec6f92889acfa06adcab660984c4f7d9d8ebf880c13ce3e8a777602ad2671553f3913c7cf0a3afe49d70775be2b692a5fbfdf678bc06ca4662d6b65527935214b8bf977d76cea93345", 0x58}, {&(0x7f000000c940)="9c3d7a03bce84d9f523a41570566f204a34c5504949eb05440e5501eb7759c66d367b8de90c912043f04590787dcbf7a1dd7395114ed905fa813ae5b90154614a7dcefb48cb60042abd24a2abcc22eebe9346cd9fc24dec6b5ca746b3cfb016cb4ce8976a51ef4795796d9bbde3ec3f16d0f205f83aa3c808eeda1859cb262906e3c1e68d5776f1fbb091baebcc5345f14fdb8bab322", 0x96}, {&(0x7f000000ca00)="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", 0x1000}, {&(0x7f000000da00)="b154f0e2e3a7faed33ea9dcb9f4f892fd43a6f9143a650da34d734b0eaf319ac3b92ca702aad7b181f8e724b59a2722edeedc2d14ecfe6e447ac0e34b43c8bc01a785a4c728d175731ad3ecc96abcccfdaf0a1ef2c35d2ea0b328782d8b9e73b36e7db24cbc30e2d620caeb91fd18846a37682fffd7b010c85b66b827323616561599665ab5d0f45692e393c9aeecf394990f3143cb116fc1ec6a0b005753cd378f967ef0215c596b672ba8b4431a1052a1e0ec7df8d4bbc0a42abfec432e76a21ecdb3f04804a600e579f1d3da699a8202e3d7cda3c04815f7a368286bd2736a55319e2c88310bc1944", 0xea}], 0x5, &(0x7f000000db80)=[@txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0xa8}}, {{&(0x7f000000dc40)=@ax25={{0x3, @null, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dcc0)="d5fbc509cb619ac8ea4bcbdf7003bba176e892d4769e0fde8f1a05a31efb740d045044d002d8de717a1b0260aac574d67e0b62acf55576e0cc2dffc3217b2e7091ecf95441e9e13f3b52fc24c555ca076cdb7d23ec3500912975d288a2d5bf0c4f6a39022b5cc94f479b49867ffdf083c34a9065e85293c9a2862d1d058cedc3decd75a61ca19ff9c220801c08a7982aa869168866a6b494105673b4d542a65237b58808588694a25c9d680a13b9b223d8f1359352419bea2fa87e7f4b50e4913722a1c8ede137df390fe27aff07c0e4d298c828b2ed1de90c93523adb15b783a8b836d90226e6c4", 0xe8}, {&(0x7f000000ddc0)="dbcf448300362f9b2645ce5779f44044351f346a9786c02ec7cb74172f23df3617bf95d0d884ee4b984770fdc136a286a38d5dc342cc8f8d0aaa9440289e79cb599400de1c08f2842e6dcd772efbaaef3dcf3b", 0x53}, {&(0x7f000000de40)="593f3ae1a53f6afa7969918e92a6dcebaa0c87c78c4283b26a30e9e697a399ed51232a3120e93c", 0x27}, {&(0x7f000000de80)="4be3ef474c24a69ce741f7f3741c17763a276f2a2656ae56c2ec6b2b4cb1ddbd14f82a58b1d20b2f8254d5c1708208c4f69e08a5142bb5efcdf3e91ad8f676b8cd4a3aee03627c1eb6429521837296e6f9fd28f66339d510fc3403471027032177e63a53fa56cdd91382782568803f390089c7e74d2f8fa30ad3b0b24fd176b53f161a1a37ce08c68d781f638d5dc160", 0x90}, {&(0x7f000000df40)="1fc004b78f165cc85414a12be6974f01fdeea842da73331195575d2cae670a23379aadfa07647d198cb4887eb511a7272245c6d92f84bdc4810680e7516a83845bbea8f201e8e3e0184ba1f0", 0x4c}, {&(0x7f000000dfc0)="9d24515f2f9f949e7fc6f214f42c47c9697a7cd7b0b3d7e861542cce7d49a0eda2391a827f2599c941ff785723", 0x2d}, {&(0x7f000000e000)="58fd4c9d68769ebf20696d8f1f7720ff9b46a831b95b4b18634bf77ab0a1de90279ae99dcb60706b3514fdc27e2d8a4b680f11f0a9d8db02f37a434ec8ff5ba20a473d6e9b7f", 0x46}], 0x7, &(0x7f000000e100)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffa}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}], 0x78}}, {{&(0x7f000000e180)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f000000e200)}}], 0x6, 0x20044011) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000000e200)={r1, 0x4}, &(0x7f000000e3c0)=0x8) syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], 0x0) 22:21:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 22:21:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000ad80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 22:21:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff00, 0x7ff0bdbe}) 22:21:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff000000, 0x0, 0x7ff0bdbe}) 22:21:30 executing program 4: syz_emit_ethernet(0xfffffdad, &(0x7f0000000140)={@local, @random="47813b8952da", [{[{0x9100, 0xfffffffffffffffb, 0x3, 0x3}], {0x8100, 0x7fff, 0x9, 0x2}}], {@x25={0x805, {0x3, 0x2, 0x0, "335611bfc89c332fa9cdc23780e59f08db88de97906c3a2fea02ea5d8c4079d3710ea0402f7555193799d681f76a04ead40efd1aceac419779d3c48a2b510e31e65ca656dc6ecfc7894a7d5b740f0a4efb38727d763b0387ddeced012a7c9e0d0c157fb2170e1534eff97287c714d49aab098566c8ff20f5abdfd9944795af10ea85448d00a60be21df73f0a7ac48483"}}}}, 0x0) 22:21:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000200)) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/39) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) 22:21:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x48) 22:21:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x7ff0bdbe}) 22:21:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x7ff0bdbe}) 22:21:30 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x101000) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000180)={r1, 0x4}) 22:21:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x48) 22:21:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x7ff0bdbe}) 22:21:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x7ff0bdbe}) 22:21:31 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000640000000000889078ac7d14bbac1414110b02907800000600420000000000000000000000ac1414aaac141400443400000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff0000000000000000"], 0x0) 22:21:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3000000, 0x7ff0bdbe}) 22:21:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200000000000000]}, 0x48) 22:21:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:31 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000640000000000889078ac7014bbac2fa9059c646b6cf6b71414110b0290780000060042000000000000000000263ef832000000001400443400000000000000000000e000000200000000e000000100000000000000007f0000010000000099ffffff"], 0x0) 22:21:31 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 22:21:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x7ff0bdbe}) 22:21:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000000, 0x7ff0bdbe}) 22:21:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000]}, 0x48) 22:21:32 executing program 4: syz_emit_ethernet(0x1186, &(0x7f0000000180)={@random="9245b5ac73f9", @local, [], {@llc={0x4, {@llc={0x0, 0xf8, "9019", "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"}}}}}, 0x0) 22:21:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x7ff0bdbe}) 22:21:32 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5000000, 0x7ff0bdbe}) 22:21:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 22:21:32 executing program 5: 22:21:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x30b, 0x0, 0x82db, 0xfffffffffffffffc}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x4e20, 0x2, 0x4e20, 0x7, 0xa, 0x20, 0x0, 0x2f, 0x0, r5}, {0x2, 0x2, 0x80000001, 0x500000, 0x1, 0x6, 0x2, 0x1}, {0x4, 0x1f, 0x1, 0x3ff}, 0x10001, 0x6e6bb0, 0x2, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x20}, 0x4d6, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x8, 0x5, 0x8, 0x80000001}}, 0xe8) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000300)={r3}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x24000010}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x108, r7, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4ae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7d}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x800}, 0xc000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x7ff0bdbe}) 22:21:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 22:21:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6000000, 0x7ff0bdbe}) 22:21:32 executing program 5: 22:21:32 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400040, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) 22:21:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x7ff0bdbe}) 22:21:33 executing program 5: 22:21:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 22:21:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7000000, 0x7ff0bdbe}) 22:21:33 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x80000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @dev={[], 0x2a}, [], {@canfd={0xd, {{0x0, 0x0, 0x9, 0x3}, 0x27, 0x7378693ba772dd94, 0x0, 0x0, "0e403851db4188d4b2e2e7178d8bdb398952dfb3bb72afa6b4bd307e53b20bcc8de498c52daec7282026ee5fb15a94d58c9c54eeb98b93a77e3a1278d887a7fb"}}}}, 0x0) 22:21:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x7ff0bdbe}) 22:21:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x841) r3 = syz_open_pts(r0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x300}) 22:21:33 executing program 5: 22:21:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8000000, 0x7ff0bdbe}) 22:21:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 22:21:33 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@remote, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x7ff0bdbe}) 22:21:34 executing program 5: 22:21:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000]}, 0x48) 22:21:34 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x7ff0bdbe}) 22:21:34 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="ee4771b1d46148837b991854315a0daaaaaaaaaa00000000000000003800811e1fd371020f180000889078ac7014bbac1414110b02907800000600420040000008000000000000ac1414aaac140200000080000000000000000000e00000020072c800e000000100000000000000007f00000100000000ffffffff0000000000000000"], 0x0) 22:21:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1000, 0x3}, @timestamp], 0x2) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 22:21:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40000000, 0x7ff0bdbe}) 22:21:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x8000) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x1}) write(r0, &(0x7f0000000140)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13359d021245cb64f58f99138fc81dad6592329ff87fcc1384d5cafbe220e9c617ff7c2a606f4fafd5347384d3dbce05f7b75ce23d5204f86a94644011d679b91295ed11a67167fb59c5d6282688d529995c463165d7688e6700edb1676b4a961f2e5414e9a628c0d9d7b5a2a1de6229aceb92f9db4e239b4cda42", 0xfffffffffffffe38) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r2 = syz_open_pts(r0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 22:21:34 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x7ff0bdbe}) 22:21:34 executing program 4: syz_emit_ethernet(0xfffffffffffffd84, &(0x7f0000000000)={@local, @empty, [], {@llc_tr={0x11, {@llc={0xfe, 0xde, "c529", "6d1b427fb87129892434398524c15ccfc8b69aa4a84808ab4f9ac1f5690c"}}}}}, 0x0) 22:21:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000]}, 0x48) 22:21:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x81000000, 0x7ff0bdbe}) 22:21:35 executing program 4: syz_emit_ethernet(0xfffffffffffffefe, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:35 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8100000000000000, 0x0, 0x7ff0bdbe}) 22:21:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 22:21:35 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x258040) ioctl$VT_ACTIVATE(r0, 0x5606, 0xff) 22:21:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff000000, 0x7ff0bdbe}) 22:21:35 executing program 5: 22:21:35 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xbebdf07f00000000, 0x0, 0x7ff0bdbe}) 22:21:35 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/145, 0x91}, {&(0x7f0000000240)=""/189, 0xbd}], 0x2, 0x0) 22:21:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 22:21:36 executing program 5: 22:21:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x7ff0bdbe}) 22:21:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff00000000000000, 0x0, 0x7ff0bdbe}) 22:21:36 executing program 5: 22:21:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x7ff0bdbe}) 22:21:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000]}, 0x48) 22:21:36 executing program 4: r0 = getpgrp(0x0) sched_getparam(r0, &(0x7f0000000000)) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x7ff0bdbe}) 22:21:36 executing program 5: 22:21:36 executing program 4: pipe(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002540)=r0, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x10000, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000300)) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) process_vm_writev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1, &(0x7f0000002440)=[{&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000200)=""/110, 0x6e}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/141, 0x8d}, {&(0x7f0000000280)=""/21, 0x15}], 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000002580)="7a8456701a83fa6432deb53657a497156f0e393d7a4e133d6bdaa32115a9928ba7ae9bb62ea74138a1d1d98b17ce148e823861a604a0700bbf7842193c314c01f9111178456bb5326d7eb1913c51074884bd7ee9a3e7a8bc5ccff6510f96735e8251e14f570093d64d11245274815486d9c2a8a45268cdfa9589c72261c5f7f3d78a7dbdb0233a6bc6c6dd0b41f6d906c34ba6a6fff92cf53d349e935423dd64ca82848dce4ab80c6afe7cb3ad025e9f89cb0c9d4aec93915b3bf7b93f2767cf817ceafcef3b7db4807022103f7bd12f92ee3b970c17a1cc9f94", 0xda) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000340), &(0x7f0000002500)=0x4) 22:21:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4a, 0x4a, 0x3, [@func={0x8000, 0x0, 0x0, 0xc, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4, 0x8000}}, @datasec={0x6, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x20}, {0x5, 0x7, 0x5}], "57a3"}]}, {0x0, [0x7f]}}, &(0x7f00000000c0)=""/34, 0x67, 0x22, 0x1}, 0x20) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x7ff0bdbe}) 22:21:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff0bdbe}) 22:21:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000]}, 0x48) 22:21:36 executing program 5: 22:21:36 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000180)=@default) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x7, 0x2, @stop_pts=0x40}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 22:21:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x7ff0bdbe}) 22:21:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x7ff0bdbe}) 22:21:36 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000064000000000078ac7014bbac1414110bfb892815b9d5b1ae8ba76302907800000600420000000000000000000000ac1414aaac141400443400000000000000000000e000000200000000e0000001bbcb72110644b2f2bd1a4bf2ab6400000000000000007f00000100000000ff0000"], 0x0) 22:21:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 22:21:36 executing program 5: 22:21:37 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x7ff0bdbe}) 22:21:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000001800)={&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000180)="d864169736d22f59da2f8691ad61ba8977082234c5ccfa8752af35180c2d7f845d9d6daba30897072fd231ea2cad53a48a4f964d1de5e633fd2053bf56b9ca97fc3245e9ba16b8118fb7a5a93fe5b181a88b2f4fe1b4cf2df0c1117223433de46e2401a0ad9e1a87f0663d72af9ee2af11f055be65bac19cfb2b77cfbc64729f78601b3847f644d13791c1e1622be0d36bab6c2760578df1104dcd590c05138b3a105ef83e1a349feec8e51e0b3ef88671fd0917b4576b8d18dcd78edcab281a801dc282e86ffa748ca26d3707dc1c20c24f99269b9bd4c391b4364d13443a40", 0xe0}, {&(0x7f0000000280)="e6adad686028302eea8952a9ab3f9935e43ead6e45e19dcd6480a3a7f3b4196448c23088a4f5c5c8715269625960a5779b6d00cd1179c3f59d90298b1af9c7b7f7693950ce6220b42cd0680fbcd76295", 0x50}, {&(0x7f0000000300)="49a9dea88b4380", 0x7}, {&(0x7f0000000340)}, {&(0x7f0000000380)="ef12f30e0dbbd24aec1b9deb2f6f65c1ace9a8c71f7dda4dc4d894f99b27d04c08269656710c52eabd5db63d183291bf4e7befe1f7038cfb4066897a0f3fc133415a82789f4120aa6b5e5c", 0x4b}, {&(0x7f0000000400)="85f488059cfb7a1cf5978fe76a02551855fae11190f9598b00e40a4e140d7b5d3503197dc0fc2c2426c43e21617c0882c1d6e65f7d939fd9a9129bb4b4ffd2095e60f5034430f2e78c62c780a6ea90d03c94d5244f8930e0dd", 0x59}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="bfd1d6efff38f124b9c2375620bc596a89eec2a7cf0f073ec37916cab67e13ea123fb7b5868ab6be74046b0c7044cfbad18985eaa30166bec1c5a74b8aeda285eceb2b56af9182dbbd026bcbcf2000c8d2a8a2613521b426fa8c82ec91a8d3bc2be44bfdbb94ea1b5fc5d3b7bbb6614e976522cfe53cf7ac859cd636f9b007", 0x7f}, {&(0x7f0000001500)="e3cb0c754427b384f9a737bf72e707a9214c804f4e08d44207032d8979c7f337b904f5780219380d8fe1675855ebac8dd7e6c98f6825bd24f6c0341936f87a58cc8789248d6f2fe3e04855128758adf0f55f037f88edb20c825abe2f2a49daa95d8d9712e82b1dc7d3ddae4e77d52556914ba1c6fe9da2e057a8f7f4b39c8308f7acdc6008af1a569aad2f0a08fdd28fc06fed3552613c251b8e8dd234b6f5caad2a66d3c7342f6747ef5c76786ad00c390f5a4d7f25f1ae63a71a007a7ed430b17ab8870779773010c73362c50424b8652e16511c9561da4c902978815222dfb54ab9578c8bd3ca5635c4", 0xeb}, {&(0x7f0000001600)="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", 0xfd}], 0xa, &(0x7f00000017c0)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x20, 0x4000}, 0x0) 22:21:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 22:21:37 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @local, [], {@llc_tr={0x11, {@llc={0xf0, 0xfe, "bc", "efdfaaf180f694c4d78a04dd45df2f892bdc282cad6b8ba60b3ba9580a5316ba0cedb6bc2ce8cf12efcd94e0bf7ccb8cfc35d3e5e1336981dc49e7885b6d29901d7ea4c9bfb1d3c0c1f707711eaee79f59010ef21de6bdd2a7a4f7b1a46d176664afd6b537"}}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x111000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'team0\x00', 0x600}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x8a, "4f6ac7c6b297d9bb82fef168bd0802160b440902f6e40b8a6f393e9ecf269d15119591d417604ee8cc6d9899a7f7df645de62f6727dadb2e0e4f1fc523166a766c1414db74173dcdc72620521b9a965ae10f6de7436683b3289be72da48499660d01904f23d0ffb72a293cca45a7701ee85e57b1e6f37907d28fce0c1cc3d1155e0f20afda9a9e6866c1"}, &(0x7f0000000240)=0x92) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r1, 0x5, 0x7f76c244, 0x6, 0x7fff, 0xe2c, 0x5, 0x8001, {r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x83, 0x3, 0x5, 0x80000001, 0x3}}, &(0x7f0000000340)=0xb0) 22:21:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x7ff0bdbe}) 22:21:37 executing program 5: 22:21:37 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0x7ff0bdbe}) 22:21:37 executing program 5: 22:21:37 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x70, 0xff) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000]}, 0x48) 22:21:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x7ff0bdbe}) 22:21:37 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x7ff0bdbe}) 22:21:37 executing program 5: 22:21:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000002880)='/dev/dmmidi#\x00', 0x5, 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000028c0)={0x2}, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="7487be8bf484cd31475972e4f8a2e7f76e481c9c393044be3575a081eb2e7d88a88ae47664364517eb8f3081fd282a45865f087d136c6c62102a336846df0e8a068780e34b66e25f8ac5f3f64d8bc81a9c417725fd222900bf11a9f8f55a901e3a7bb21ae590df06c9e19094d4f6e3aab8a7ecd7955b97afbe10c124eb95d946a8b7f0c8dcf9c7745c6a7db5fd0a796acb93732cc000dee14ea8739d158d199aaaeb9ca79802b17c90bb37b1084414c0b534065b77a295918053db755ce70480e6ed80fc435a423152cecfce293ac26cf7338381d31e100967359fcafeba221e53b514966a959aba69b3fc7226be", 0xee, 0xfffffffffffffffe) r5 = request_key(&(0x7f0000002780)='cifs.spnego\x00', &(0x7f00000027c0)={'syz', 0x1}, &(0x7f0000002800)='\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r4, &(0x7f0000002700)=[{&(0x7f0000000280)="c6b74bd9f2822b4296ee768768381b144534000d04522d6c49b77006ac0cd4aabf8a82ab2c04adfb920181cb4f826153964fed1114a6fedacb699ac01d8dd2a2be5a86b6c104fa4247b86c8f4d027dfb0a0715d6659ac5bf0d9161ae16f07a0cc6730bf0a274244b0e23f8d83a7be19fd43107557d3a485a0e7db33f475574a9c8f2271646c117ceeabd9daf0e50621c539fe47c144dc9606933726e44d707cb7c810fcc0f2c39f60cc689e07d983d054ef6966ec1e18ca3a383ac374fc2bec91d8d010c3835c875d4c56d7a24486e45155e09f64da50fe3d7e3b0344f92ef8a110ba52e5e0ddb87576cfb3b26fd8a982402d7d010", 0xf5}, {&(0x7f0000000380)="05ed13c85e38a3e598618157bc2a98df38c2e171b9438e359745f001e2024a56ad8ea8f2ba1e640a8bc778cec65f03a8f670f9200665271cda0f149ac182e732d08ea9e63357f938ab2f7f595e98890a1bb1f11f1ade2422a7a8f0936999cadd80bfc6562b3c56039770f16889530e4c7e9985e67b4838d47eab6cadd799e26c68ab5d291df8b05640561c35d205e3d23f84e1e9855f4004da49f050418b4777d667d1091c70618c4fbce6c48a9e5450e04d7ed950a462ccbf72cf9b9529c97b6e32c3ac097e584eaf46", 0xca}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f0000000580)="d89e660afd27ea1d2d80b69c692c473a2a8509fdb0928bff549381c8a8b906b1d72dff5c6a1a73ef5a1eebb55eec98f3b7fa460e0481028f6bdb189418dce2bfe5358464aa94570d9a29a230da46774e5bce13e3d5d838a4e6ec1f56a3fa35f3b493540e5ecc7590d9401b03ef7d1647c01a86de20", 0x75}, {&(0x7f0000000600)="823f80884fbf6bb9aea328b36a15bca9f16093741edb1baada8b5930577724d3590eb576126831c00b23c17b792207716b30caf564e560eb89ef74e9014cf351dc63b0664455be5fb6c8fd0fa6981b6dcd06739b181b99b7650317d0aa05a5b7f8762587c7c965dbfb602df95edd9b7aa9a84ff3694b1e", 0x77}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="e0b92a2b301fa9ba78c85d148c1816ba836c4f337e8925beb6a9c6b32f9a6b4840ae14dbbe2011eedb708c4e3f9bc012e6f4d0163985314bd6a271a0718853ac097728e0e4a926c42ce4be3e4eb248", 0x4f}, {&(0x7f0000001700)="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", 0x1000}], 0x8, r5) r6 = syz_open_dev$adsp(&(0x7f0000002840)='/dev/adsp#\x00', 0x7, 0x200000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) ioctl$RTC_PIE_OFF(r6, 0x7006) 22:21:37 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xc04c, 0x7, 0x1, 0x3, 0x141}, 0x14) 22:21:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8700000000000000]}, 0x48) 22:21:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x7ff0bdbe}) 22:21:38 executing program 5: 22:21:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x7ff0bdbe}) 22:21:38 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x200, 0x3, 0x8, 0x1, 0x4f6b9b13}, 0x14) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) fcntl$addseals(r0, 0x409, 0x1) 22:21:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x7ff0bdbe}) 22:21:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000]}, 0x48) 22:21:38 executing program 5: 22:21:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300, 0x7ff0bdbe}) 22:21:38 executing program 4: syz_emit_ethernet(0x72, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x100) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x20000, 0x6, 0x4}) sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/86) syz_emit_ethernet(0x12b, &(0x7f0000000180)={@dev={[], 0x22}, @remote, [{[{0x9100, 0xff, 0x1000, 0x2}], {0x8100, 0x4, 0x6, 0x4}}], {@ipx={0x8137, {0xffff, 0x115, 0x7fffffff, 0x4, {@broadcast, @current, 0x9}, {@broadcast, @current, 0x8001}, "93f87dd54ff5e1e19376ddd137288caca075bfedf8e03b8fc928cf890e563e7fb17f78e51753388e94f578d0b76faaa57bd4cd35a3cb109ffa3b06967cb00cb64218b152050c9d285849bfc86e3025f44df1610fac56f3c9950db06b5122fc3e9d6b98a6c2c82d2b873fc5748038a6d8448a3fe6423fa5729597570f6a3baaf8a851c9a662d51cc6f15d121cef4fe6b9e63c818482f160f8b777d7945517e8a67c20e2502bc5cb28a95665ab4e85e44ff2e25762a3f2c2f81b8fb0ad4065a6c3e385912fa3742e3e8338a5a92e7d83f1a724489b510a6397ab37f31ded24551cc020c7c110bfca2c4a98db446ceeb6d3eea3a924367833"}}}}, &(0x7f0000000000)={0x1, 0x1, [0x1bb, 0x11c, 0x9ea, 0xf13]}) 22:21:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x7ff0bdbe}) 22:21:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000]}, 0x48) 22:21:38 executing program 5: 22:21:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x500, 0x7ff0bdbe}) 22:21:38 executing program 4: syz_extract_tcp_res(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x0, 0xe270) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x7, 0x37e) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f00000002c0)=@id, &(0x7f0000000300)=0x10, 0x80000) getpeername$tipc(r2, &(0x7f0000000340)=@name, &(0x7f0000000380)=0x10) prctl$PR_SVE_GET_VL(0x33, 0x76c8) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xff, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x315, @rand_addr="1aa2cafceeef85853ffd000dc882ba34", 0x3}, {0xa, 0x4e24, 0x7, @local, 0x7}, r4, 0x7}}, 0x48) syz_emit_ethernet(0x20d, &(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="5100000390f303b65d07e1887fe1641d603964681d5afed334486675eb4166fa666091555d7e75c839bf473665acb5a55f277c991c1bab6695ec75035ab9e3b2d991018000000000000055f78c1b5e32e6955539700400ddeef43f8ab26d8012cfee269c77c35af8d1d2d8f4a4f8acba5a360e002940094b9a6582f0976d8152893a1a93439b7faf4f57600884daf7a657fe3b6704121f00e2ed4041bb23251e835dcd9bf0b9c905f9c2e76d26a1157b39602c2def91a9d7d4060449e7112bfb97aeddd56d86a2a5b998a3260bf19ecc80d356edbf90a4e1885245921d7f568b18fcdbb5baf7fef855e0071a1b69c6e9595c3c44ee3225790000000000912c39f435cb08a657300342e9388059fe35bf4c61067649e098b42f3c5a4d8db7e9b8ea56bf"], 0x0) 22:21:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x600, 0x7ff0bdbe}) 22:21:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8329e08, 0x0, 0x100000001, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x7fffffff}}, r0, 0x3, 0xffffffffffffffff, 0x0) 22:21:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe502000000000000]}, 0x48) 22:21:38 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@random="b5bc05461dca", @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 22:21:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x7ff0bdbe}) 22:21:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 22:21:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000000)="9cffffffffffba00000000008100256388a8", 0x12}], 0x1}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r3 = syz_open_pts(r0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x300}) 22:21:39 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x700, 0x7ff0bdbe}) 22:21:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)='vboxnet1.\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={r1, r3, r4}, 0xc) syz_emit_ethernet(0x72, &(0x7f0000000080)={@dev={[], 0x1f}, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x80000) fcntl$setsig(r2, 0xa, 0x31) 22:21:39 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8100000000000000, 0x7ff0bdbe}) 22:21:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f000000000000]}, 0x48) 22:21:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc0000}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:21:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0xfc) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 22:21:39 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000, 0x7ff0bdbe}) 22:21:39 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff00000000000000, 0x7ff0bdbe}) 22:21:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 22:21:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) 22:21:39 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) [ 2068.540275][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.546110][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:21:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x18, 0xd21, 0x20, 0xd7, 0xd, 0x1000, 0x7fffffff, 0xffffffff, 0x7fff, 0x2cfe00000000000, 0x4, 0x1}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_WRITE(r3, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x81}}, 0x18) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:21:39 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8100, 0x7ff0bdbe}) 22:21:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 22:21:39 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3869, 0x101040) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x7, 0x400}, &(0x7f0000000180)=0x8) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4d88e13678b16831}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc010) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x1, 0x0, 0x7, 0x1f, 0x6}, 0xc) [ 2068.698094][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.703959][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:21:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff00, 0x7ff0bdbe}) 22:21:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 22:21:40 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa0800450000640000000000889078ac7014bbac1414110b02907800000600420000000000000000000000ac1414aaac141400443400000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff0000000000000000"], 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getpriority(0x3, r0) 22:21:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 22:21:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x7ff0bdbe}) 22:21:40 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, &(0x7f0000000580)=""/7, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") 22:21:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000140)={0x0, 0x8, 0x101f, 0x1}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x910, r0, 0x0) 22:21:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 22:21:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x7ff0bdbe}) 22:21:40 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 22:21:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 22:21:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3000000, 0x7ff0bdbe}) 22:21:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 22:21:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000000, 0x7ff0bdbe}) 22:21:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 22:21:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5000000, 0x7ff0bdbe}) 22:21:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:41 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 22:21:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6000000, 0x7ff0bdbe}) 22:21:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 22:21:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) 22:21:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7000000, 0x7ff0bdbe}) 22:21:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x48) 22:21:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x3, 'hwsim0\x00', 0x4}, 0x18) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) write(r1, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:21:42 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8000000, 0x7ff0bdbe}) 22:21:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x6, 0x200, 0x0) 22:21:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 22:21:42 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40000000, 0x7ff0bdbe}) 22:21:42 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe, 0x7ff0bdbe}) 22:21:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x48) 22:21:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000140)=@alg, &(0x7f00000001c0)=0x80) fcntl$notify(r0, 0x402, 0x10) setsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000200)=0x9, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x1, 0x4, 0x3, 0x2, 0xd, 0x1000, 0x401, 0x9, 0x0, 0x100000000, 0x7, 0xffff}) 22:21:42 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x80000080045010, 0x0) 22:21:42 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x80000080045010, 0x0) 22:21:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0xffffff9f}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 22:21:42 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x81000000, 0x7ff0bdbe}) 22:21:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32]}, 0x48) 22:21:43 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x80000080045010, 0x0) 22:21:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xbebdf07f, 0x7ff0bdbe}) 22:21:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:43 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 22:21:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, 0x48) 22:21:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1000000000101003, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000000506b2f8505aa25f5beddfee5997ea8ea80fec20e3ee77246a15edf87c22c8b4599567a1f68d059c24d4963c7361f407db55f7c19515595c265842a48cd54ad58daa976978344f7a204493dfc0eb792c96c220c04b5a980bf5804acdfb3187594b6ed480012a4273df747d9050c98d81e198d3b43f018298c3a52a83e85593e8ca16f53f6aeee36c21f4aca98ee1e658798ee74153ad2d7da29f1711fa656125daccbb935ebfb82313ff133a7bb1772b37e17e3697be9aa8004fca5259801fd7475516cbf148f3c89b3829b1060cacafa8d4dd91487728d2a0df69e5adc", @ANYRES16=r2, @ANYBLOB="080025bd7000fddbdf250e00000008000600060000001c000100080004004e23000008000b007369700008000800000000802000030014000600fe8000000000000000000000000000aa0800050000000fff08000500060000003000010008000800d4ec00001400030000000000000000000000001200000000080006006e71000008000500030000002400020008000900020000000800030000000000080009000000000008000900000100000c00020008000900000000002c00020008000e004e21000008000b000a00000008000d00002732560000000800070004000000080002004e200000"], 0xec}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f00000001c0)={0x0, @data}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 22:21:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x25, 0x0) 22:21:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff000000, 0x7ff0bdbe}) 22:21:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 22:21:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) 22:21:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x7ff0bdbe}) 22:21:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) [ 2072.698103][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2072.703989][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:21:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000240)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40400, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {}]}) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x7ff0bdbe}) 22:21:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x1]}, 0x5c) 22:21:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}, 0x48) 22:21:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x7ff0bdbe}) 22:21:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r1, &(0x7f0000000180)="ff", 0x1, 0x0, 0x0, 0x0) 22:21:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63]}, 0x48) 22:21:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, [], [{0x3000000000000000, 0x3, 0x97f, 0xb01, 0x7fff, 0x5}, {0x9, 0x80000000, 0x5, 0x42b, 0x1000, 0xbdca}], [[], [], [], []]}) 22:21:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045010, 0x0) 22:21:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x7ff0bdbe}) 22:21:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 22:21:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x7ff0bdbe}) 22:21:44 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000080045010, 0x0) 22:21:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 22:21:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:45 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x7ff0bdbe}) [ 2073.913199][T30767] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:21:45 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000080045010, 0x0) 22:21:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000140)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:21:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71]}, 0x48) 22:21:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73]}, 0x48) 22:21:45 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x7ff0bdbe}) 22:21:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:45 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x0, 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 22:21:45 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000080045010, 0x0) 22:21:45 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x7ff0bdbe}) 22:21:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 22:21:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 22:21:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="02002bbd7000fbdbdf2503000000140001005d301e8f41c43f0deddd3032b39c8c4f08000300000100001400010000000000000096de997cb33662f0c5a17396af29e00000000000000000000008"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040044) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r3 = syz_open_pts(r0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x300}) 22:21:46 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x7ff0bdbe}) 22:21:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 22:21:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 22:21:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 22:21:46 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x0, 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 22:21:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:46 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8100000000000000, 0x7ff0bdbe}) 22:21:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87]}, 0x48) 22:21:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 22:21:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000000c0)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0xfffffffffffffda6) r1 = syz_open_pts(r0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x20000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) [ 2075.550180][T30991] syz-executor.5 (30991) used greatest stack depth: 22488 bytes left 22:21:46 executing program 4: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) socket$inet_sctp(0x2, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x800, 0xffffffffffffffeb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 22:21:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e5]}, 0x48) 22:21:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xbebdf07f00000000, 0x7ff0bdbe}) 22:21:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff00000000000000, 0x7ff0bdbe}) 22:21:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:47 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x0, 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 22:21:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 22:21:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") open_by_handle_at(r1, &(0x7f00000000c0)={0x25, 0x100000000, "e53a61733c09eb6aa2005e8854c00ab79281ff32719228201f13a94b9d"}, 0x400) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 22:21:47 executing program 4: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) socket$inet_sctp(0x2, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x800, 0xffffffffffffffeb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 22:21:47 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x0, 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 22:21:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 22:21:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:48 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 22:21:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) r1 = socket(0x8, 0x80005, 0x80) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x40, @remote}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:21:48 executing program 4: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) socket$inet_sctp(0x2, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x800, 0xffffffffffffffeb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 22:21:48 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 22:21:48 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0xbe) close(r0) 22:21:48 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x48) 22:21:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000380)=0x4, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000340)) write$evdev(r2, &(0x7f0000000240)=[{{r3, r4/1000+10000}, 0x15, 0xc7, 0x6}, {{}, 0x17, 0x0, 0x8}, {{0x0, 0x2710}, 0x16, 0x8, 0x7}, {{r5, r6/1000+30000}, 0x5, 0x5, 0x4}, {{0x0, 0x2710}, 0x1, 0x2, 0x1}, {{}, 0x17, 0x40, 0x4ff4}, {{0x77359400}, 0x0, 0x8, 0x100}, {{}, 0x17, 0x3f, 0x5}, {{0x0, 0x7530}, 0x16, 0x0, 0x10001}, {{r7, r8/1000+10000}, 0x17, 0x20, 0x10c0000000000}], 0xf0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x3ff) ioctl(r9, 0x1000008912, &(0x7f0000000100)='\x00'/11) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:48 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:48 executing program 4: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) socket$inet_sctp(0x2, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x800, 0xffffffffffffffeb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 22:21:48 executing program 5: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x800, 0xffffffffffffffeb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38c183773816ea39be73820d7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133a27ce88f6217defd388056bc57c59943e3266e6457347fd163254d1b215200000000000000051abb6b0452a6e27000000000000000000000000f990c957008b2c0fec290bfe1bb3cc03012d2e335bc51fd4e40600000003000000282773e3e057e824e10532e835ed83179d0500000000000000de9018b2"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:21:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x48) 22:21:49 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 22:21:49 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/100) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x28080, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:21:49 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321212c2a054c5343d59b7d3f8f7f0c30ffd391147ffbed6f47d0aa944ff2"], 0x1f) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1e533fed6b284b71"], 0x1a000) 22:21:49 executing program 5: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x800, 0xffffffffffffffeb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38c183773816ea39be73820d7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133a27ce88f6217defd388056bc57c59943e3266e6457347fd163254d1b215200000000000000051abb6b0452a6e27000000000000000000000000f990c957008b2c0fec290bfe1bb3cc03012d2e335bc51fd4e40600000003000000282773e3e057e824e10532e835ed83179d0500000000000000de9018b2"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:21:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:49 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200]}, 0x48) 22:21:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) 22:21:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00]}, 0x48) 22:21:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x8442) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto(r2, &(0x7f0000000140)="9c085292cd3fc91c1e5582cdefa502bcc93d4ddbf77b112b2792d86e6a7db67065cd3f4f1feebc80fa4c84bb81210246a0c7f678b8565f6d2d945d6c94d0c778c74de98be62048c32bd6f0ab29f7a53ddbbf4f", 0x53, 0x4800, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x80) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 22:21:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:51 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, 0x0, 0x100000000000002) 22:21:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 22:21:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) fcntl$getflags(r0, 0xb) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 22:21:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read$alg(0xffffffffffffffff, 0x0, 0xc) 22:21:52 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, r0, 0x0) 22:21:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 22:21:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x8, 0x17, "3f624e692203fb4bbed92e62eec7b97485c71e24610768"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read$alg(0xffffffffffffffff, 0x0, 0xc) 22:21:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff0bdbe}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x20000000000, {{0xa, 0x4e21, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2d}}}, 0x88) 22:21:52 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x10000, 0x55f5ea63, 0x800, 0x100000000, 0x7fffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000100)) r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x200000) write$apparmor_current(r1, &(0x7f00000001c0)=@hat={'permhat ', 0x4, 0x5e, ['/proc/capi/capi20\x00', '\x00', '/dev/bus/usb/00#/00#\x00', '/dev/bus/usb/00#/00#\x00', '/proc/capi/capi20\x00', '\x00', '/proc/capi/capi20\x00', '/dev/bus/usb/00#/00#\x00', '/dev/bus/usb/00#/00#\x00', '.nodev$*keyring@{posix_acl_access\x00']}, 0xc9) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000140)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100]}, 0x48) 22:21:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read$alg(0xffffffffffffffff, 0x0, 0xc) 22:21:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300]}, 0x48) 22:21:52 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x0, 0xffffffffffffffeb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:21:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) syz_open_pts(r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x30002) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x6, 0x0, 0x10001, 0x3f}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x718, r3, 0x2}) 22:21:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x20000000000003e) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 22:21:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0xfffffffffffffffc, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7ff, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 22:21:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 22:21:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:53 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40102, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc}, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) timer_create(0x6, &(0x7f0000000280)={0x0, 0xb, 0x1, @thr={&(0x7f0000000100)="69bf12d6e36a120b344bcb6cc2345514a3d6fbac60bb9988e873f99f1b0b4efaa56a0fefd1cac2c99186e316b0e7fc492ff4c776cdabfafd4a577dff5c48902a9425d57ba5ac9dd244cd31a1859f14", &(0x7f0000000180)="15d5d75386cf30a4acf08784d980ff3935795353716663e12748f859326e5c42ff531c58edbccc46b00c8384968d3fc8210c774daad15e5a223d9c6d131cf730a89a0ff321e29dd8c175ff55c4b529beb92a82b68391d8b292590017999ac83b06d0224c5e1b82e08aad3bcc55370f6098a87b9c1158b22fcdaf8f952cdc8d0c01b21b7f018b4b8a011be8abe968f0adce90887e67ded0add1cb27e87a135a028d9af3e3a1d10111e46e9599c24eab45d2a809c6383bd1788c48673eb56e41753da5f54e1a"}}, &(0x7f00000002c0)=0x0) timer_gettime(r2, &(0x7f0000000300)) 22:21:53 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x0, 0xffffffffffffffeb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:21:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x280, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100]}, 0x48) 22:21:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) 22:21:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:53 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x0, 0xffffffffffffffeb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:21:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300]}, 0x48) 22:21:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x80) r1 = perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x92ff, 0x3, 0x80, 0x4, 0x0, 0x0, 0x4, 0xa, 0xfffffffffffffe00, 0x0, 0x3ff, 0x8, 0x100, 0x0, 0x4, 0x1f, 0x3, 0x2, 0x9, 0x401, 0x5, 0x1, 0x400, 0x10001, 0x0, 0x80, 0x4da, 0x10000, 0x8, 0x7, 0x1000000, 0x8000, 0x63, 0xb3, 0x1, 0xdb7, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x6, 0xfffffffffffffffc}, 0x20, 0x8, 0x5d, 0x8, 0xb54, 0x1, 0x7}, 0xffffffffffffffff, 0x8, r0, 0x9) poll(&(0x7f0000000000)=[{r0, 0x8}, {r1, 0x8300}, {r0, 0x4}, {r0, 0x421b}, {r0, 0x8000}, {r0, 0x20c0}], 0x6, 0x5) pidfd_send_signal(r0, 0x2, &(0x7f0000000180)={0x5, 0x7ff}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 22:21:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000140)) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 22:21:54 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:54 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x0, 0xffffffffffffffeb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:21:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8700]}, 0x48) 22:21:54 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7f, 0x2400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2, 0x5, 0x10}, &(0x7f0000000180)=0xc) 22:21:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff]}, 0x48) 22:21:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:54 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, [], [{0x9, 0x7, 0x10, 0x76, 0xfff, 0x800}, {0x1, 0x7, 0x5, 0x3ff, 0x2d7226d2, 0x3ab}]}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="210000002b8d448c7d120ffa6d60c23677f4e624c2b2ed87455e60ec25db7a47920068d334f5bd781ec0fa2c2666613d8b24b3058835d22fdd2b178fd1c4648c8dda1bc4c762ddd6b6a19bedc3046f55d9e8d29c93a798a79c58e4c805b11c0deed55cefa2c1556fa1b73fa210c5a4e606847ca30cbf0d5b34453ed61ecadc2ac7a4c35c3da5"], &(0x7f00000000c0)=0x29) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000180)={0x2, 0xa23}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x5}, &(0x7f0000000140)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r2, @loopback, @loopback}, 0xc) 22:21:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r0, &(0x7f0000000180)="ff", 0x1, 0x0, 0x0, 0x0) 22:21:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xc) 22:21:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe502]}, 0x48) 22:21:55 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x8, 0x1, 0x3, 0x0, 0xffff, 0x9}, &(0x7f0000000180)=0x20) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x100000000, 0x2, 0x2, 0x0, 0x6, 0x2}, &(0x7f0000000080)=0x20) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2083.992462][ T1042] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:21:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:55 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3b, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:21:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 22:21:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = semget$private(0x0, 0x40000001, 0x270) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000140)=""/139) r2 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:21:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x20}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x6, 0x3, [0x5, 0x1, 0x81]}, &(0x7f0000000140)=0xe) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:55 executing program 4: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:21:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f]}, 0x48) 22:21:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x5e32, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff0bdbe}) 22:21:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 22:21:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:56 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x999, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x3a, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3ff, @loopback, 0x6b9}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x4000, 0x0) bind$bt_sco(r1, &(0x7f00000001c0)={0x1f, {0x7ff, 0x6, 0x8, 0xffff, 0x1, 0x5}}, 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x9, 0x7fffffff}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xb0, "903a203a78a3a8869cf4d142199f15c9eb13e0a1aa7c5b95f22051fe7c646d393071754a2f23a8fd947b8cd89fcb70ffb7a72d247a9e7bf88bbff680506d5c635a262986093ea0b6ed0d38ebea4ef027af28404029692ce567fbd012db31f7989e38d53354f7110ebe58324458bb838c35d5ac768a07724cdb0147ed37ad127d47a800dfbef443655878d9d14bba26e9cfa7bd5947a424c8888f1676cf0084c7bbc0d21f89718afdce52d55529292b51"}, &(0x7f0000000300)=0xb8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x3f, 0x3f, 0x401, 0x7, 0xf61f, 0x2, 0xffff, {r3, @in6={{0xa, 0x4e20, 0x101, @local, 0x7}}, 0x9, 0x5, 0x3, 0x1f, 0x3}}, &(0x7f0000000400)=0xb0) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x9, 0x1, 0x8, 0x5, 0x2, 0x5}}, 0x8) r4 = syz_open_pts(r0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x300}) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000440)={r2, 0x7, 0x8, 0x6}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000004c0)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x42a}], 0x2c) 22:21:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x48) 22:21:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x300}}}}, 0x108) 22:21:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0xce48, 0x7ff0bdbe}) 22:21:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 22:21:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x20000000000003e) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r1) 22:21:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 22:21:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x300}}}}, 0x108) 22:21:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0xa, 0x4, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000001140)=0xd33, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl(r2, 0x4, &(0x7f0000000140)="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") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 22:21:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x200000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x301600, 0x0) 22:21:57 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)=0x84) 22:21:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 22:21:57 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x0, 0xffffffffffffffeb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:21:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x4, 0x0, 0x7f0, 0x4, 0x0, 0x7ff0bdbe}) 22:21:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000000c0)=0x1) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x22341) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000180)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 22:21:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x8000000000000008, 0x2, 0x0, 0x5, 0x7e2, 0x7ff0bdbe}) 22:21:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 22:21:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:21:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x200000000, 0x0, 0x7ff0bdbe}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) fstat(r0, &(0x7f0000000100)) 22:21:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 22:21:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x3, 0x0, 0x1, 0x100000004, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x4}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000001340)=@random={'os2.', 'wlan0systemsystemppp1)proc?selinux\x00'}, &(0x7f00000001c0)='\x00', 0x373, 0x5) r1 = syz_open_pts(r0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="c949ee03cd33fd49f96dfa115e6beffb7d852f7726630a715423789dd0330cde45e5bf820afa4955d450805eb1cde0017f00b72e41e571e1434b41382e77eea2bec648f92f6529b6380e72884296ec1c7999df70a3b6af9f9a52dc3e518844340579e981bdebf5180768c6ea3b48d9b45426dd8cf3044fbf398db77ba72195b92cca45692c4898f8dbf22e5b3114673a48f4df5f5e2025fd11848b7174e0c70149e17f2878b48b4e6daefd208881f4e6b167491f1dac76cf1a302e30e21a9271a41c609abff60f9ef12a5c6d5e8f8d5e1e4aa39dadcb48e876920f14ded9f38e6a5439c16720df6d1885405a098bb2d334408a335f0a21c3bfc7eaa38a91e94520d541673b7278a1760eae28e9b584c4b3d5808e9dc350f5e777edf4208e533cf39a6b77a48b672e137da57cdf5bc41cfdad8d730e09639a84049059a7e8caffce17626ef9f56e8b4b70ee08f0586e996159b7f77845f16e94eaac3602cdeb7c4647b4274df7868c2945570b256796cb08f08dd6fd6058964b99d0944300b14e3eafcda4c8ca2f19a33a499b7cb61c2d76142f1f6d872318e34cc0cbc9234f3e01fbc2fcebe93bd87767c970742cb4b1239c6fef684d47dc9b27ef4d3d772846b1ad931b0348e60c1d29e8eb8c8f9dd9f9405303c7b3f20d4d8d408bbc77078352a3f3ef996a019c3a595fe8fb41ac346f8b9d35f4d8b4f872f5cf22081b992b6b88d0bc8aaeac135ad357cc9c54e198578ccbd3db5982d7d104e118c0debd24113c8113478f55a683d2d070ecab8b282648b27aafe1bf1984eea2e50967bdd462b51af1febbbd93dd132fc404772480fa6e8bf5cd4c0013c4457a7d91b68137e3505d852a758eebdb8efc0aa1f2c8680276bedb8a5868dbb0a2e3283e3146dcb1c77297d146b62ce7ccf782612401304ff6dd0e8939ab7265e57377136b58dbf3bf0d5e84973d5b2755d50362b540c8d7e16b66b29a88d52a54a61bf9b960b92a0c1d2cdb5e664e4461122a95162b7c6c8f3a861f53072099d5a4900d2149caa33ea9804c5fabcd007be9719f23b14f783102510fbe681321c5cbd3c9c242f515eeb415e9802621a76f1657a3fc014b93b4a7ee69007ec64488033ae72fc585b5b8278acaebf773022d7240a84d3cdb6fb5d92fdf9077cb3893e6ae49e03af57c600a199b8f4ed89fc548ac70bb3af214ece87afb1f7e7c5bc8b7ba55edbc45563cd6c66745ee7621726e6333157a340d63defa487a6b7662c9821c99f52ebb026ded6367f1867b58561ec284034d43893f3b81a035e13a3177259f6a2c23d048b265d703f7c5f7e253ed63d08104ba35abb685a47605d246d48bd8d04d3286108c09b95d3827b11a825fcb83908468a9b8e31a8d33f4b2e814f6562a47656a2b3a3303514f6cab5be3712147294fbfded35e17086f788e1ac147b295ef61b34b3b2dee3a4b96df7beb363fff7d74669184de1d63305cc24996bc53cecc42b3f826d0ab36500c9bef2d7490c98408bec509bcef3dbcf9440042b92fb7b0d18f7f63a47299e12db124987ce2f0f514a9811995fff14f88c0ce6ee751c80ae7a57ae5a97228a733d950b295540e368613d2210fb11fea1dbf7b038b2f42f13a8b708e7626899d20ef4833396fc8241d5504b5e89d44270b0b6afb3b272942d7aff8a430393c5ec8be4e613c29168fad1e3fd3a73324040b8a3d5dd07e1951b8e70a9230e0fb3361e06042df2dca99b534fcce679411c613d854fdab9dfcc96c36301b4fb4604360dc7edf96577a2c77b4600948bc3dfdc1d190ce5b848c9f05427fec32e3ae46cb9fe4efc5a968d5b83995b7a2e089c320c13321062ff960379e73afb0b97bc97fa0235bc15269fa48af4233adf0ff3e70a67193be81b2124eacfd6f8a084fe98af9c0e9b4595268004ac081b4b43101f44e77f06b45a533eb2a98352f7e7f18712f30e5c58b4dc9567b5a22d41273a76e776254ed7c84d4bc3cccf9abd99d175e20edee43337d7fcdaa414abd56b6016959822fe28250021a9ab50ecf832c93ffaad0b3a8ace26334ec9ce11f2b58badb2487061b9217d2d4035a159a0f79127a2dfcacc003949385c64ae98d785b66a9c4aae35f7822f954b8a1ea31cf8698416c2e72c030a14a0df6756b9df0e9427d9153a37f01849efdbf67c5e04cb402f4a4247e322b05905a3aed3571d659b41811736fc795f69a5cc8c59e710019b0753b4493ed89c07ec9e05656c93dec6f7c67b519b2eb9acf6474e97536fe406be9cc89e3b505ab01d22d7f5b869277c778a4bb079c4a49b41c4b85ee6fef00c7e17039ad306bc319997dae775293afdbdabac5ed389457907d4fa12acd0a627f435da5d6e4b7018c92814688e9e996965c5f62a61dfae34f0e4c0de5bd5637e4b28ef1fe11d27864ac9bb44a0dc1d2b453ce19b80471b7ca08aed1455447d38c942bd61c5a2ac99ee6a6256ac7bafa96d2f63088db03f5cf1ff654c10f17167c55f2f7e353279d404e596d8a8776f691a3ab686999e97278f9069aa5a5d94fb200ccf28fcd959131bc3c930ff90450bf8c3101f5fc4c7cbe7864cc1d166c0abb957954529d922fabcf58972d3283c62d88c939ef30ea532cb4fafca60b2a814d4bfa474c712c181283c47d323273fb013d7a9ae46741a5b0435119b13e35d843675c9380b0041f01edb10228cef8b22089149140dd29ccfab70d2c5f30cd5c2e7bfe168640a28ea03fbf824f1bcc48d325b4f1635896c94f398ff0d09138d220901c4917007063e399cecdc19aee582c32297e5d44b605638e44d0e4c88dd944e484b3df43513a0d4562d0a558c7ee4103f67fc499defe85dbb2a0d04464d158b7bfe573bb5982c27961411117c61880d5d821d966a329b7da04673c0db409f63c745e11167c4ca66496e7b9d1fd942ad688d20d21e568663516512d1e7217cbed89ddc2f991e00284c24d5a9672d3b47f3f5cb4cbbf8b84647142c9fcb81b0799b73bf920d234602229669997f46cffde9f9dc64df5ca15d1eb8a5d7ee775f0a662f8cd0f6dd2ffeb31878b8898eaf055dacc5b16a69e7bcab3507328e7a9275ccda77fc99da796da0e63f59d1d3dd8963018c972da71f2142935b84e5b38329fae97a66803979c7db8eb776209004ac44c23e56149257f2f1fbc3db19ab6399c6cd7aec907cf9fe03dbc23777868b4feaa71ec739be2b75ce78d9eb0bb46319fa9cc647b9a6b9006213b89badafb2eb81a66026d9fa8900e8646fe684eaacb0ec7d733acde08d5538f4e75fee0685cc4562c6382cd46545536dc3c01a4892856ada42d38ea834f0d5a8118e81909e9c21d11b9c5ee6000f8d8845d71adee29a67723b0db6800daddd1fbca3ff34abfb30221d5e3924a2e66bdce0b73e6a76dcbd02f6b5cdf27875165fa8362cfa70221a758f5198c2b4a64b84f9df892547f69a92d69ed45526ed462e182f7ee1432f096bdd8691dca5c90d7b56e201e6a88d3de7d8af68aecf5b7915b682c4a5d76ac3a93ffe70eb4dbed966a2aac3a4c67a758ccd4e9814a133131478b3663bb404e2dacb4d8960287ac0c9cecf0d4a7e4b21531b18e013b2277de36a86bf88e6ce6900c25fa44eaa520f7f1cdc28cfb8b4a01316673d183415fdc48e1edc07bddf58c251be9b141971a24731702d7244de178356fb4bddb8bb726dc3504f0e68d1ed5713d0c36705f02ad2bc57cb972c0a9a791cd1247b0d96139ea9b238a2dc401c85189530520dade450e087e48e98733121437512f39afc44e779f0807117df59ede5150c5455c9ea29319f67a9a948bff6a5187f98eb00cb212e610cb46d4bfc65ef82979c9b6df172bde3b13f6aee92c90ddab9d7ded85f6704c638c1d492871a5ca7fc1a0bee041efd94fa23a03d9a507a36cb90d9f0d7521f2c3962ba14273b4e37a88fc15c681a56f72e08b180df6ac7652802cdc9610023a0a2dad3d15cbdea38b00f44f4bad978404a42b2e1b7e36752992e1675e0b6e53d6c2d7c0d86ee692af9850b2611c1af97ba4fa1749cc3bee23b95122d5d647ea906b8c23f75264a80a9775377244c48cf04b228537eb3aecd778c776803e37e5a078e72ada10a9ff6dbad8be60a83853eace553b8bd8fbfd675cdb746a2dba0ce9e7a5aedd5f75960598848ee6a08b79449230672b9acb163cd41452b61fbb7b32ff645db29db82f40e7fa8789910f8393fef5ed4ce27639612953a788dae16ad186d2aab10b017370f5cbe4aa5401e4330afae91957dc01aaa648f123dbc551a9f6a45cab319a2130980372575d131a851716954b6fdca229cdf7d177a8049d5e87127caecbcf16931cdcbdb44b7e225875b6801c9255d42e77f5abe0a615c4ce611bd868ae7d1e84dd6ecefec8351b8e222a7f18a442d014faab81e4a8a7515d37e44845f68114842541fd2f71c338bf374f3e392803f2aa46b9ec16a9ed30857fb7091543113431c11de76e710bf9729b03322b0c771cd0f0fc379ba889261366ac4ac8b1f4e4afa9f3f598dd45bde40d34862612cf2a53e0233bb5c2d58f692a204f3d9dd7d84dac3316ffe1e43835a5c00d04436acb77f0c15bc1732d330dc1c2f7b59d6bca3f820431ec97e260b3bb0d06bcc54253a3aaa58f3322f40aec4488ef87f8a82cc7ef03e694b6f4bccb448a305b1583221bbe481024694323e5ccecd65ca968061bf284d6e9a3863fb05435fca83fa97ab3110a62b32497e2af76bedff1c15dd496ce35d6edcf8065660965f47d7052ead8917d7b4420baf8b2bac46df2cd88bd59111072028a181931e84ff13ef26cd394b102d70d31acce666c75650a17cc8ef29e95049aae2df1d4b0add2874cb93ac712297bf3dcc5e1bc4a5bdca0129f27b521a35d53b5a205ca0e7df617049f179e00ccc8cce0c8d52870312cd88abbdac1c8179680794fc6da8cb0573a7789af501423b35437c784b01ccf9b1eae43d7854faf2103fac7180163fc4ed0b09ad3261af66e5fa7a3cc475869ea66325b48eb27398b30be9b399d1cacb489530ee400db41b9064f3227bc30a13dcd1445c3091545d1a133edd721dab938b8d2e3ca2f6e9a0cb0cb0e58c582fee707aab31a6f7ef6b4b6b508caeda95fd836cdc3077bdec059b1b3212a5b0a65102618918282dc03d4d8573a4010c84f0fdccf6fb18a50e2881a062776a04464febd0d0800f0716eb6238c5404431dec91f75fecfa06e84976abaf72fc53ef891681056a3d1835e1274329f75404e7c97481e2e3b32160a28706fa06003cae56c2ec9818243cdffdfb3a8f19870c78af6a54dc7d65207ab52e3f6daad4459195c59b4cacbb716dfc91255f313920b44ffaa795cb13c882874aca8c20db7eadaec5ffc495497d1a108e4ca46488d97cdf8ffd355caf280f63ee4d064d0464be6be951612b5b9133f2419bea8867cc7c3ea58137dfbdb4cb700745ce66fb98e4d26ed5249d234c33a086a4932bc113d389bbac4afd56c4150e29d7abc0f40f7698e6d0dffa8af67ec55410a66fed6ee63ac026a93aad40cbed283e1c7a1f0cfc9facb945d58aa40f26cb2ba146d7cbd6400d3d6787bb11fad422dabb6e037a02fcdd53543483c93cbf37462c15d805b8e40686d3f043cf95b12547fe21aa0ec854bb4109a03dc432d2a5121e1437e98ca094b4596cadd63eb70b2ce75e7ff481ddb982206b6f04b57f50dc6d5e7f85f2641d12558673cd9ae9f06deb41ee837c90ef0d46bc80346bdfdbff6d92eae9fba3c5ca9fdb334949e3dc6f15798df90aa8b71ab90f1d7840a5e3689c", 0x1000, 0x0) r3 = add_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x3}, &(0x7f0000001300)="849c175c54c40e650d64ed74010de6685f9533a21f6ff8c43d42a2ff2d475f731a7dbdefed0892e87efda03fe772e45e11bb2a223adfc4fa", 0x38, 0xfffffffffffffffa) keyctl$link(0x8, r2, r3) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000001380)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000000c0)) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 22:21:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101802, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000080)={0x9, 0x2, 0x3}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x400, 0x0) accept$ax25(r1, &(0x7f0000000380)={{}, [@remote, @null, @default, @rose, @null, @null, @null, @null]}, &(0x7f0000000400)=0x48) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000004000043) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x7ff0bdbe}) 22:21:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 22:21:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@rand_addr="71aa00fd261d2883029ae98816bd37a7", 0x5, r1}) 22:21:58 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff33, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:21:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x16, "13ee18cb184f21489dd1b65202ce7fa928422501cb35"}, &(0x7f0000000440)=0x1e) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x10000, 0x1}, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000180)="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") r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000140)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:21:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x48) 22:21:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x208000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0xf, 0x0, 0x77179f6c, 0x0, 0x7ff0bdbe}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e20, 0x3b98, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x95}}, 0x5, 0x4}, &(0x7f0000000300)=0x90) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) write$UHID_INPUT(r2, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) 22:21:59 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x0, 0xffffffffffffffeb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) 22:21:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 22:21:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:21:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000080)=0xfdd4, 0x80000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 22:21:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x96, "a3bd8296b7db71b50683878a4c46b8c08922b51505411ae5e96eca50f9c487410826f23cd6d7b55330298e75aa0c6bc9ebff790caedf650b3a1b7abe7bf4bd9195d420adb679593ae9dd6d8176467d0d83741e62b15dfaf44b96fa5f27b43eb24eec309770a014b14446a1a658606ade610dcd93f938634aa6560ea2cce344eb618f1a64bf9f6fbe24235955c57af3e5346a2fe6da9d"}, &(0x7f0000000080)=0x9e) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r1, 0x10000}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:21:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:22:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x48) 22:22:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) write(r0, &(0x7f0000000140)="a82f9bcd4d70631466f579ec60c52dce620539a8af93822ecd891f65b68644adbbabbef919fe271468446ee6a6f0e29ece6217f7cc1a94de4eafb498c7018d2efaa38db5d98bb23577012ae00f21d82b7a4ceba0c92e71dc280624128d6da5c4eb30478c492bb59c94b878d2f52035d870d7b12d1c4ffb2c7700ae5da0a6ae7fa3471b3df07757113f3083e2c8591e1e77f6849993c1", 0x96) 22:22:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0xfffffffffffffd58, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) 22:22:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2040000fffffd, 0x20000000000003f) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x4}) tee(r0, r0, 0x1, 0x5) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={r1, r2, 0x8}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000140)={0x4}) 22:22:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:22:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) [ 2088.904385][ T2034] debugfs: File '2032' in directory 'proc' already present! 22:22:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0xf7, 0xfffffffffffffffd, 0x80, 0x0, 0x1, 0x7ff0bdbe}) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000080)={0x5d, 0xfffffffeffffffff, 0x7f, 0xfff, 0x8}) 22:22:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x48) 22:22:00 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4d1be9d3d1bf2a10028814040f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1101}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:22:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x4c0001) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x20000000000001, &(0x7f0000000080)="e1", 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffff, 0x7ff0bdbe}) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 22:22:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9, 0x30}, &(0x7f0000000140)=0x377) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r1, 0x0, 0xc) [ 2089.268744][ T2060] ptrace attach of "/root/syz-executor.4"[2059] was attempted by "/root/syz-executor.4"[2060] 22:22:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000000]}, 0x48) 22:22:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x42, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000140)={0x7, 0x4}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:22:00 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x400000086, 0x0, 0x0, 0x0, 0x0) 22:22:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x80) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4ff, 0x3) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0xffffffff, 0x10000000, 0x7ff0bdbe}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r0) getsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000140), &(0x7f0000000100)=0xfffffffffffffff4) 22:22:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:22:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000]}, 0x48) 22:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:22:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x1, 0x2, 0x2, 0x7ff0bdbe}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') write$FUSE_IOCTL(r0, &(0x7f0000000340)={0x20, 0x0, 0x5, {0x8, 0x0, 0x800, 0x80000000}}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020000da1e13020501000003000000241000008a177c5a2c9a03bfdafd6d563e77d2dce7430acd4f31c1a4c0438fcefd844e8482bb40c6c910573990d34fcec604aa0557b3d73a4ec4350811fa615fcf58c9feb688e45581f0fdef5a6db48c6c7dc5072b14dfde5be5b737f4cceaf87b9dc24c127d995547eaa8f88c07ced85ee2a7cc0000004cc88e134ca98f2ed5de9bcefbe49976ea399d0ffa424f185c287348c275579f05af1e64e580103b3c5452aaed488189558994307e57", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="020000c001000000010000603d0100005613196b393cfec8beaf0d96f4e3541305b922493bc93a47e35dd1237a61933ff8ed3983db4e77022db4ccc0f432e0d235b009035dd7caa1a439731bff73d83d"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x801) 22:22:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_notify(0xffffffffffffffff, 0x0) 22:22:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88100d00}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100025bd7000fbdbdf250b0000001000020008000100ff070000040004001000060008000100000000000400020082"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000001c0)) socketpair(0x9, 0xa, 0x9, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 22:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$alg(r1, 0x0, 0xc) 22:22:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) write$sndseq(r0, &(0x7f0000000000)=[{0x1, 0x0, 0x100000000, 0xffffffffffffffff, @tick=0x7, {0x5, 0x100000000}, {0xa358, 0x3}, @ext={0xaf, &(0x7f0000000100)="778740d59fbdd8a30baec675e2e6de539af7d8ca5a8a652b203dd3fdffebb17ac3752dfff1b0bafd87c1c39b82056c122a0ec30bc392f36544c253cf6c56af824680a4c7b4e355f57f90c711caa5149d99bd96a6300d6616e9ea21962f8178297c2527c5e00fa9e3d566bbc5b6acc5ab0a460e0a1bae61ae6f6c2c2cd7596a7966f116b9965450b470b6e291e50dd91e9bb93510cf79a9c34542c67605ba0e020ea293e5f66df4c6e4fc3e1044e962"}}], 0x30) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="10"], 0x1) 22:22:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000180)=0x4, 0x2) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000300)="7004f64a873f450000000026e0a979c0477ffbd1fe42a8585b55d282417137e30205000000000000009389b4d1bdcaa9673aaf3c438520c2032f1e7c212127be659a0268c5ad8d63ff655d4618cb0700b24e45ca020731ea6c3b74961faa3222f2091480a77e2168d18c784ed0ad8ea2785bbf77234810fd6e8866d7ce78a3c9c35017eeb424275b5a5b509229f9f83835dc8b86a7c066169eed1a4f5ea45ec15f5b0883e347359c7781996c9d63bb284499a95072ed81ab630e796dfecd140154047b609025b847b786e92205bfa8f72ca00fbf9a0d8986044a96418567c4896d2ebbcbd9d389ff5e0beb87e884") ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000000c0)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0xffffffffffffffff}) 22:22:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 22:22:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000000000000000000000ff950c8866161900000400000000005000000000000008b08000000000000080000000000000044020000000000000100010000000000320b000000000000000001004469ca5f8aa25a3a3e890056b45dd900000000f600000000000000"]) 22:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0xc) 22:22:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='em1trustedtrustedeth1@/vmnet1\x00', 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r1, 0x2) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="0600007ea6f84afac2ed1625c32c779000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r3, 0xffffffffffffff37}, 0xc) r4 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xfffffe, 0x4100000000802) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000040)={0x123, 0x2, 0x0, 0x0, 0x0, 0x200000000000000}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x1, 0x1f, 0x3}) 22:22:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0xa, 0xfffffffffffffffd, 0x7, 0x80000000, 0x0, 0x7ff0bdbe}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000000)=[0x2, 0x4, 0x1], 0x3, 0x7fffffff, 0x7b7, 0x4, 0x1, 0x10000, {0x6, 0x101, 0x80, 0x2, 0x800, 0x8001, 0x60000000000000, 0x8, 0x1000, 0x5, 0x8, 0x320, 0x5, 0x52a, "0af9ac5826f7d091f34f5654d27672ae11fcbd3bfcd6d399c579c0082976d82d"}}) 22:22:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x718000) 22:22:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 22:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0xc) 22:22:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x43) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast2, 0x4e20, 0x0, 0x4e20, 0x1, 0x0, 0x0, 0x20, 0x6c, r1, r2}, {0x1f, 0x8c7b, 0x100000000, 0x2, 0xb83d, 0x1, 0x5, 0x3}, {0x3ff, 0x100000001, 0x9e, 0x401}, 0x1, 0x6e6bbe, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0x7e}, 0xa, @in6=@local, 0x3500, 0x3, 0x2, 0x3, 0x4, 0xe510, 0x8}}, 0xe8) 22:22:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x84081, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="320327bd7000fedbdf250100000008000400040000001c000200080005000c07000008000e004e21000008000d0001000000080004009900000018000100140003000000000000000000000000000000000008000600010000002b66f47e4e9feb1c618e623be5922ac46bf462006890c6438212a90ebde4a097ba07a3573f7086bb738a8b67b6b1"], 0x60}, 0x1, 0x0, 0x0, 0x4048080}, 0x40800) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x3cd}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x383) syz_open_pts(r1, 0x2000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x1d8, 0x108, 0x108, 0x0, 0x108, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x5, &(0x7f0000000200), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x25}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'netdevsim0\x00', 'veth0_to_hsr\x00', {0xff}, {0xff}, 0x2f, 0x1, 0x2}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x3, 0x100000000, 0x3, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x1, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@local, @gre_key=0x81, @port=0x4e20}}}, {{@ip={@empty, @remote, 0xffffffff, 0xff, 'vlan0\x00', 'irlan0\x00', {0xff}, {}, 0x73, 0x1, 0x10}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x16, @remote, @broadcast, @port=0x4e21, @port=0x4e20}}}}, {{@uncond, 0x0, 0x108, 0x140, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x101, [0x204000000000, 0x8, 0x1daf, 0xbf, 0x100000000, 0x7], 0x2, 0x9}}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x5, 0x8}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x2, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @port=0x4e23, @gre_key=0x3f}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x4, @empty, @rand_addr=0x7, @gre_key=0x8, @gre_key=0xfffffffffffffffc}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") lsetxattr$trusted_overlay_origin(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='trusted.overlay.origin\x00', &(0x7f0000000940)='y\x00', 0x2, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x42, 0xffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xa}) 22:22:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 22:22:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0xc) 22:22:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 22:22:02 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0, 0x100}, {r3, 0x1}, {r2, 0x400}, {r3, 0x4}], 0x4, 0xc224) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x1) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/95) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000000, 0x7ff0bdbe}) 22:22:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1d93) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x0, 0xf73}, &(0x7f0000000140)=0xc) 22:22:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSTAT(r0, 0x0, 0x0) 22:22:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000]}, 0x48) 22:22:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:22:02 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x1, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)=0xffffffff00000001, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000200)={0x1, 0xbc68, 0x1000, 0xd7, &(0x7f0000000100)="c8be25ec791d460e61c1b7bb41e747d58646bee3dec0592f1c636f810761e759a12bd19328d4166cf3a9574a9484f1311d78ca92f85c078b9539b9ec1a96cf6e6aff08dba077da536b9c52ec5400f6d6d8374047b23e58d3bcd43e502e32fa675127cb5496b222a3e435e785c750a472c13f9c628b86f62345b23241d5636b9b37ec509f2068ed047a1e3cf83394691c591d0a32333484009f1070fef22bc28137bedcbba7edc83822d255702e83e06f5fa1532cb85156b97aa336b8abf6906de928b3e01fd27d2fbb9446b726bc075a6d08877876e5d5", 0x5, 0x0, &(0x7f0000000080)="a669bdd44f"}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) sendfile(r2, r2, &(0x7f0000000000), 0xfff) 22:22:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000]}, 0x48) 22:22:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) syz_open_pts(r0, 0x0) 22:22:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca570084acd77eb39d11f644f207b15c040533b03cf025d168bdf817b4ac42be9fb60de6e28223e19525a20cbadc9e8158ce442b7e944e8543b5b36f3b876320000000000000000000000000000010000010000000054c6b1b430784accee8bd94fee6b848adf523d03cf4213fce71c93d4a73867728a90b7b5f6669031c4606775b7636b4bd4b76e0a050f9ec18460866313c738495d9539f065b37ae78bdb8d72102211a9fa9a5871bff552db1ba76430f7f04914ebc3c047775f8a29fe5fcb75") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x101, 0x70bd27, 0x25dfdbfe, {0x0, r1, {0xfff7, 0xfff3}, {0xfffb, 0x6}, {0x10, 0xffef}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4840) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000240)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x2, 0x1f, 0x96, 0xffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 22:22:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:22:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'bond_slave_0\x00', 0x4, 0xfffffffffffffffa}) 22:22:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 22:22:03 executing program 0: r0 = dup(0xffffffffffffffff) prctl$PR_GET_FP_MODE(0x2e) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x8, 0x1, 0x0, 0x1, 0x10001, 0xa523, 0x5, 0x400000000, 0x6, 0x2, 0x9, 0x9, 0x279, 0x3, 0x9}}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x7d, 0x0, 0x8, 0x7ff0bdbe}) 22:22:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae01, 0x32b) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000540)=ANY=[@ANYBLOB="a56bff0071ceb5167c87d955ecb74080fd9d7cf03b90f8ec1739b919bc51d8fa941235e0000fc94271ceb207138cc2e2f0d5b1a49743f50be1ae2d6498ae408f5daa693bc67321629a4db6918cfc6a134ce32bd99fa39e80a517d341a11a4d4d1c951cf055868c8c69d7e8ec080580f12295e6f36991c88284dfb66ae745682478131348dfdc02e72a360f3a1c3b782968d2d6acb4f071fd5bbfeb9a853bc7bb1e231823d02b7667ff86255d0f09c9906f27422edd1ac7418c2b3689ed51cfe1ed04b39f03c0adcc18845b0c"]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x11) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket$unix(0x1, 0x0, 0x0) flock(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) 22:22:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000700)="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", 0x9eb2b1c455f9c536) r1 = syz_open_pts(r0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101080, 0x0) recvfrom$netrom(r2, &(0x7f0000000140)=""/5, 0x5, 0x40, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null]}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x80000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) sendmsg$nl_crypto(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9c9d132942a1d1a9}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@del={0xe8, 0x11, 0xb00, 0x70bd2d, 0x25dfdbfe, {{'rmd320-generic\x00'}, [], [], 0x400, 0x2000}, [{0x8}]}, 0xe8}, 0x1, 0x0, 0x0, 0x1}, 0x10) 22:22:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000]}, 0x48) 22:22:03 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0063404001"], 0x0, 0x0, 0x0}) 22:22:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000]}, 0x48) 22:22:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) fcntl$addseals(r0, 0x409, 0x20000000000008) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:03 executing program 5: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, &(0x7f0000000140)) getitimer(0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r1, &(0x7f0000000180)='./file0\x00', 0xa40, 0x3) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000640)) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2600, 0x1da) openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x4802, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f0000000340)=@ipx, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000003c0)=""/96, 0x60}, {0x0}], 0x4}, 0xffb}, {{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001880)=""/80, 0x50}}], 0x2, 0x0, &(0x7f00000019c0)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r4, 0x0, 0x7ffffffd) [ 2092.559461][ T3070] debugfs: File '3069' in directory 'proc' already present! 22:22:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:04 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1a5429cfee9f247e, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000001c0)={0x18, &(0x7f0000000180)="cb13b73237cad658baa57794f5ca429ea81c9d18966d6cad"}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x80000001, 0x5, 0x1, 0x7, 0x81}, &(0x7f0000000140)=0x14) 22:22:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 22:22:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='S', 0x1, 0x4000000, 0x0, 0x0) 22:22:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000280)={{0x0, @broadcast, 0x4e23, 0x3, 'sed\x00', 0x2, 0x4, 0x79}, {@multicast1, 0x4e20, 0x3, 0x8, 0x8, 0x2000000000000000}}, 0x44) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x87, @broadcast, 0x4e24, 0x3, 'none\x00', 0xf, 0x0, 0x39}, {@local, 0x4e24, 0x3, 0x1, 0x5, 0x1}}, 0x44) fcntl$getown(r1, 0x9) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000000)={0x0, 0xf99, 0x400000040, @link_local, 'ip_vti0\x00'}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/219) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x3) 22:22:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 22:22:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) [ 2093.142401][ T3369] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20003 22:22:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) [ 2093.245989][ T3369] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20003 22:22:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff]}, 0x48) 22:22:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x2002) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87000000]}, 0x48) [ 2093.498071][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2093.503995][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:22:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x40000002, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:22:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 2093.658119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2093.664381][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:22:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x712f, 0x7ff0bdbe}) 22:22:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) accept4$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10, 0x80000) 22:22:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff]}, 0x48) [ 2093.898070][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2093.903944][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:22:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x400000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x14, 0x0, 0x5, 0xfffffffffffffffb, 0x1, 0x7ff0bdbe}) fcntl$setflags(r0, 0x2, 0x1) 22:22:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) fcntl$setflags(r0, 0x2, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x230000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x7ff0bdbe}) 22:22:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff]}, 0x48) 22:22:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:22:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r1 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r0, r0, 0x8000}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "06551911a8913464d2078fdb1a47afbc"}, 0x11, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) openat$cgroup_ro(r0, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) 22:22:05 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3ff, 0x1) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x42000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x0) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0xff, @local, 0x4e24, 0x2, 'fo\x00', 0x1, 0x9, 0x70}, 0x2c) r4 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x50, 0x0, &(0x7f0000000240)=[@free_buffer={0x40086303, r4}, @increfs_done={0x40106308, 0x3}, @increfs={0x40046304, 0x1}, @decrefs={0x40046307, 0x2}, @dead_binder_done, @acquire_done={0x40106309, 0x2}], 0x67, 0x0, &(0x7f00000002c0)="5fa65e483decd297386234400dca662dc662ef89846705700cae7025d24e4cf0d9d7adf16956f86bb8af00ad8078a5912aa2f9150a787432582aa0e817ae37f953cc74ef08acc1009f7a52c9e7aadea69978d84ff26d4a69b7d59ce9239746165fc73877ba50dd"}) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) sendmsg$nfc_llcp(r0, &(0x7f0000001740)={&(0x7f0000000340)={0x27, 0x1, 0x0, 0x7, 0x101, 0x9, "efc907ad09085b73db9465c1642142b4d081b64e2f3f39335d6438cae9e7fa99be648a9588252ccba2cc62865bd299a590910c12d6d331b5ed86e9d755cb53", 0x2a}, 0x60, &(0x7f0000000680)=[{&(0x7f00000003c0)="b13100dde8a42012d988bc5acc26bc21ed43dd179bc085211994fd61b5bdad087c58b6738adebccd3cffe1415c29af79ea59512e837ce0a75667634523cdffd88b0e34a412d0dffc18708cc33fb6da50adce465305512430d59cbd840a6c5d883ad62b8a649f2e5d9be00dbdbfb8b13d5fc9466cee4e61b3214ca299452aad0b760100e5b84466c0a9f0eb5d9f768998fc4d9caa7966b08e0d27099ff798cb", 0x9f}, {&(0x7f0000000480)="e3966bad5ccab72830f3ceeb7ebf37a46c45bc", 0x13}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="93f229211d047168c8d83506e092f428c3ca8fe9e1c8b94ad5133a5d19135890f9b2823acdf912acedefa82255e6219c56b38e12e808da9b002af377d4d32fc781ad3bfd577c02aedeacf9f222dd1d2d44b6a2d29f74fe78fbcacf849444083b33500fd1e47d9d7fe15073f87c29578b95e144f18dd2c536bc484c9ee0f46257a0301a9b390fbc285d49cb92c2da8975b013359fe734c524765d792f855a60ae7996d7ef3c85eddc10b9331886205f21248a7a780cf85fa979d75479050a8d49", 0xc0}, {&(0x7f00000005c0)="70613e0c4abe117f7803ac36571b0e7882d7ab5e19af1cb298333498f9981ea01603ebc534478820ff2967", 0x2b}, {&(0x7f0000000600)="e9614fa04113367add810c24022fe381d05f1c8ec125946e1dd56cf3c6d9baa4b5a9f7ddf1ba2a0fa53395ec5a937e32f7af71d284d5a9ef5dbd8341774cdc3c0d17f409751d3d5387b02fd037e177e435d3dc055081b0ebff7d05837075c30cca8046aea2a953961a9bc2facfe62588b891373760d91f", 0x77}], 0x6, &(0x7f0000000700)={0x1010, 0x0, 0x0, "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"}, 0x1010, 0x80}, 0x20008004) 22:22:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) fanotify_init(0x4, 0x101800) ioctl(r0, 0x100, &(0x7f0000000100)="2cb52edbd179df3f1b859a5b2fc0b4c67005592fb2cfd907c7e840344676604aebe5e61454e019aa9da228e2e0174e6d4d38066360f3061e2db9430f061eb2e6fbccf1ca3b1af494b77af09aae7e5742f9f0ff9109ad7dcd243d19445725c0797d6d992dd0d6e82765a6e2522f66b2aaabc5e552ea696609e1537a524b9f39d88305b3820b5b211b65c3fd51b00892ccfe8060a95a8b1fc43945bb12bba682aa1f38efb2b12421d6f6af12e08bc84f940591f72f4e337fac9de34fe3b19f081eb87ed4043ece27e4f7b8ba28619c44e414404ea09f78c7506ca6636cb6a26f01b8ea15d1869fcd74dd5ff817c7a6de69285d7fbe") 22:22:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xa, 0x400000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5020000]}, 0x48) 22:22:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000003c0)={0x9, "d0bc74cd2e65bfcd6705b0c519da3fc6ba72aeb78638e50096cad725f80c9a40", 0x3, 0x0, 0x7, 0x10001, 0x10, 0x2, 0x3, 0x9}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0xfb4, "d0693e9a0d553bfbd53ea901cc79a90d1d507e919fea69b659bf1f7494ff4aa3", 0x5, 0x1840, 0x5, 0x2, 0x10, 0x3, 0x9, 0x2}) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)="bd", 0x1, 0x81}, {&(0x7f00000001c0)="bd995414e6b33972b3a0ba0fd818b3287ea2ff0ff7c3f14b6852c6134fa44ebb4f214f7a4bb1a400ca663d290a28681a182873f3d658938031b080aaff2ff26414ee0cb976d7474bbe84aa052e182a3d2a5b3867a43b0d64cd8d7350f2921ed510c15e90519e4a3d133b78233ff134cf824d9cafb5debf8487503dab129874c14f7a02d5d255845bcbba1164", 0x8c, 0x3ff}], 0x4, 0x0) 22:22:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x8000000000004001) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 22:22:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 22:22:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x5491, 0x2201) [ 2094.936271][ T4031] MINIX-fs: unable to read superblock 22:22:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f0000]}, 0x48) 22:22:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffbd, 0x4000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x9, 0x7ff0bdbe}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x40) 22:22:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xf, "1105ae01e2799037b3710b133d26fc"}, &(0x7f0000000080)=0x17) sendmsg$nfc_llcp(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x27, 0x0, 0x2, 0x3, 0x6, 0x9, "621142dd9c13b0015009080d2b6fc1dfbb4e546080b5d5b8fe3d334d261c63ac0c1a87ce6f69b3acc1c7f7903765507da2c06753eb303b8e2911ea41afc83c", 0x19}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000240)="900f613bde0432118f8b0af962871dc078118e04635bd292d97b5ec18c8b4de09a611693835d18a465b18e672c49540b6d8402bfc404abd80ffbf8d227d2fd66465293794b9921c50fd0e137cc563db3ea5f5b563a7e2d9ae82e3fb8fabc709c2e091eb6cfcff88b9b", 0x69}], 0x1, &(0x7f0000000300)={0xd8, 0x11f, 0x4, "b30a333eb16f1a7c858b59027ccf6039508bfdcfa415ea7e39fe7ca70cfb1bba07589cceb87362b31bcd99315100c40dcd2612c52813467c41d7efcd257bd5e8843cd998e4af8e77189f9f59927c94414d2d95afd150f06a6812f26fb41c099cb3294c529098ba3e9c59aa381abde849ded921c3c7960dfdc3f3143a3b641c8fffa65a72c3b257ed522d19ea851bb8051488e518b72467a58408da562480384e826325731cc31675576ecfb0d97bad5ca48f7a815b0955688f7b5350c51d542bcb68a6"}, 0xd8, 0x4}, 0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r1, 0x58, "1afcfc91da9c80bf45af1e7454675d7c92e5aa6aad63a0cee5992ff98aae6c8df8ec233679424cf5274817192cbe82e5bd18bd327c3f59fc57255ac9bbf758ea828732ad3c99ecba67743af3c62975f6fec8f3d91e636af5"}, &(0x7f0000000180)=0x60) 22:22:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85]}, 0x48) 22:22:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$packet(0x11, 0x2, 0x300) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000045) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/157, 0x1e1, 0x40002020, 0x0, 0x0) 22:22:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c]}, 0x48) 22:22:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001440)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200081) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000001540)={0x3, 0x1}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) process_vm_writev(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000240)=""/89, 0x59}], 0x100000ab, &(0x7f0000001400)=[{&(0x7f0000000300)=""/7, 0x7}, {&(0x7f0000000340)=""/150, 0x26c}, {&(0x7f0000001580)=""/4096, 0xfffffffffffffd2a}], 0x1000000000000134, 0x0) linkat(r0, &(0x7f0000000040)='\x00', r0, &(0x7f0000000140)='./file0\x00', 0x1400) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) 22:22:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000000)=0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2095.578064][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.584066][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:22:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) splice(r1, &(0x7f00000000c0), r0, &(0x7f0000000140), 0x6, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$packet(0x11, 0x2, 0x300) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f]}, 0x48) 22:22:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000140)=""/155, 0x9b, 0x2, 0x0, 0x0) 22:22:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7ff0bdbe}) connect$caif(r0, &(0x7f0000000000), 0x18) 22:22:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x840, 0x0) [ 2096.058122][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2096.064032][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:22:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffabfff000]}, 0x48) 22:22:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:07 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x22400) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={r1, 0x100000000, 0x7, r2}) 22:22:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffeb6fe000]}, 0x48) 22:22:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000005a0000009500000000000068"], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:22:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0xfffffffffffffe96, 0x2000804) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000280)={{0x81, 0x5}, 'port0\x00', 0x24, 0x1000, 0x81, 0xba, 0x1ff, 0xfffffffffffffffb, 0x3, 0x0, 0x5, 0xfffffffffffffffc}) connect$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x2, r1, 0x39, r0}, 0x10) prctl$PR_SVE_GET_VL(0x33, 0x18449) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r2, 0x0, 0x413, 0x8, 0x9}) 22:22:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x200404, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0xffff, &(0x7f0000000200)="11dcaf9841e2012e7c6070") r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x2000) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000100)={0x9, 0x81af, [0x10000, 0x101, 0x80, 0x7, 0x8], 0x3}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) fanotify_mark(r3, 0x10, 0x9, r4, &(0x7f0000000180)='./file0\x00') ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300, 0x8000, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffffffc}) 22:22:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendfile(r1, 0xffffffffffffffff, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0xd9, 0x7ff0bdbe}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'veth1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @remote}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="a5bd8b34374e8dfe387a3a8373b2315f9c7b4a6b448064faece2b03115945dfd0b3f099fe2a3782775a471e93dc67f116d524549704d42058c66a8055db7963d7be3d2b54996deecc69f3076182b690a50b98c0b99f41ba3d85ea63e89954f8286c68159d19223aa508eabe2df07fe7f04ab9188046dd9bc3404d29b9a4ec0da601d653fb0461ad696850e94139160ccdcf6e1c3d47bb5a614deb3d6a4f38ed9f5713dfaa4404feaaf82815af8d96d7de0b95802fb8ad6c5f410fc5eb93cc7ff6ffbf822b3a97f3315cba70159e1d17d93d5c22302b6d0aa163c672158bb253e7232", 0xe2}, {&(0x7f0000000200)="186485341a02c73eb1d7fcb915a62cc6f283d585631e5fc968dcd8d767263439d319eb2e8e16ba51805bd1d952dca2024b6f242b51dec35910815aab0d02a1c9c66fe3548dc294eb616bf5e66ba8ae93317b379389b712139f0ff407c35178b9361495222e1baa6279703922df2727b4b10ecd603e9ed63afb13dc2233eca7943cbedb71e35934d0314c84", 0x8b}, {&(0x7f00000002c0)="4410c54e2a01017e8fb7fca814e479f2ce4467569f2169b13bf556692e93ec23b837c4872c51dca0319ae0042e8d57854be91661f71903360bdc3f6ea1199233c0dfac8f1230155566b6d53ac745c29f8ed30a00f912ac1afd57ad8dbea0cd946d047d81ce801a4bf5a8125c8cb0bdff8300ca386a84bca9988a5dcb90c7e8e52c30375790f41cac95ee70fd8bfea2ff87725782c1ca544140e0191ba8f467b329ec4317f58c63dde7ee0dca0ecb42e6e3fee3b1b627cf019ff2f0749302a6ef3fa2707f023f7f197a460f7bb5330d6b1a06fcc77d2283d16fd8faa569454ce72f763dea9b00b69ffec22d5c16f6ae135e7542af47479b", 0xf7}, {&(0x7f00000003c0)="6c5baf586d9f3127f837aabd22146ec82d2f57c49abad9e888edc3ce73ebbb56360d156729c2631b866de306ca6e0ef38c93e41265a16c4f16b14dcb8252b85d04eb55e719631f4004ba3a56c041bfa02cc1f5689aeb04520356e0a0dbf8356db5543f72d64aa3fcadc634fee547b44c1788eddb050c45b41f5417548eaf5f8609df38839280d4ffb6", 0x89}], 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="14000000000000000000000001000000400000000000000011000000000000000000000001000000ff000000004d7ce2fa0f21397a2904e8f00000001c000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="e0000001ac14141b0000000014000000000000000000000001000000040000000000000014000000000000000000000001000000620d000000000000140000000000000000000000010000008ed7000000000000140000000000000000000000020000000300000000000000110000000000000000000000010000000100000000000000"], 0x140}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000600)={0x3, 0x0, @ioapic={0xf000, 0x2, 0x6, 0xffffffffffffffe1, 0x0, [{0x3, 0xbd, 0x6b5d, [], 0x2}, {0x9, 0x52b, 0x5, [], 0x1000}, {0x6, 0x31, 0x0, [], 0xfffffffffffffff8}, {0x5, 0x1, 0x1ff, [], 0x5380}, {0x3, 0x38d5, 0x800}, {0xfffffffffffffffa, 0x2d59bfd6, 0x1f}, {0xfff, 0x6, 0x1a, [], 0x100000001}, {0x7, 0x72a8c73f, 0x1ff, [], 0xa6}, {0x0, 0xfffffffeffffffff, 0x10001, [], 0x9}, {0x1f, 0x4, 0xa875, [], 0x5}, {0xfffffffffffffffe, 0x100, 0x800000000000000, [], 0xa}, {0x1ff, 0x10000, 0x1}, {0x1251, 0x4, 0x0, [], 0x101}, {0x0, 0x7, 0x6, [], 0x3f}, {0x8, 0xc4, 0x56, [], 0x3f}, {0x6, 0x6, 0x9, [], 0x7}, {0x0, 0x7fffffff, 0x7, [], 0x8b78}, {0x4c00000000000000, 0x4, 0x0, [], 0x40}, {0x80000000, 0x8, 0x9, [], 0x33}, {0x1, 0x2, 0x5, [], 0x4}, {0x4, 0x68, 0x10001, [], 0x9}, {0x6, 0x100000000, 0x8, [], 0x2}, {0xb11, 0x2, 0x80000001, [], 0xa0000000}, {0x9, 0x7ff, 0x800, [], 0x7}]}}) 22:22:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x298e}) 22:22:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffeb702000]}, 0x48) 22:22:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000590000009500000000000068"], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:22:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendfile(r1, 0xffffffffffffffff, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x3, 0x400, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x7, {0x300000, 0xfff, 0xbed0, 0xdfb8, 0x3f, 0x5}}) 22:22:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000]}, 0x48) 22:22:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000200)={0x7, 0x84ea, 0x401}) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xc4) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "0d1fcc2888d816fbd005"}, 0xb, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x20000000000003e) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x20000) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000240)) 22:22:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d2000a0006402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 22:22:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendfile(r1, 0xffffffffffffffff, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r2, r1) write$cgroup_int(r3, &(0x7f00000000c0)=0xdb, 0x12) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x200000000000000, 0x0, 0x7ff0bdbe}) 22:22:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) [ 2097.146344][ T4810] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 22:22:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d2000a0006402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 22:22:08 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0xc102) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[0x4, 0x8001, 0xbd4d, 0x6, 0x3, 0x6, 0x1, 0x1, 0x6]}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000062) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) fadvise64(r0, 0x0, 0xffff, 0x7) 22:22:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x48) [ 2097.453403][ T4838] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 22:22:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x1, 0x7ff0bdbe}) 22:22:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2070ebff1f0000]}, 0x48) 22:22:08 executing program 5: 22:22:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = dup(r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)={0x9, [0x80000000, 0xfffffffffffffe01, 0x6, 0x0, 0x403, 0x7be9, 0x1000, 0x5, 0x9]}, &(0x7f0000000240)=0x16) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2}, 0xc) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r1, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x200000000000042) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x4aacccf2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0x2, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='rq\x00\x00', @ANYRES16=r1, @ANYBLOB="000327bd7000fcdbdf250400000008000300060000001400010000000000000000000000ffffac1e0001"], 0xfd}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 22:22:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe06febff1f0000]}, 0x48) 22:22:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:09 executing program 5: 22:22:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:09 executing program 0: r0 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) r1 = userfaultfd(0x800) poll(&(0x7f0000000140)=[{r0, 0x1000}, {r1, 0x4}], 0x2, 0x2) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x1, 0x902, 0x5, 0x0, 0x81}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x9, 0x1, 0x3, 0x66, 0x6, 0x100000001, 0xed, 0x1ff, 0x7f, 0x8, 0x3, 0x3}) 22:22:09 executing program 5: 22:22:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffabff030000]}, 0x48) 22:22:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x88001) sendmmsg(0xffffffffffffffff, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x2a16, 0x0, 0x0, 0x7ff0bdbe}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@RTM_GETNSID={0x1c, 0x5a, 0x409, 0x70bd2b, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}]}, 0x11}, 0x1, 0x0, 0x0, 0xc}, 0x800000004) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x9, @loopback, 0x3f}], 0x1c) 22:22:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x40000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:09 executing program 5: 22:22:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x88001) sendmmsg(0xffffffffffffffff, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x200000000000044) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x80000001, 0x8, 0x8001, 0x400000000, 0x7, "6ab58872d9ae2595fabf43549075e62b990712", 0x1, 0x3}) 22:22:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 22:22:09 executing program 5: 22:22:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x20000000000003f) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x88001) sendmmsg(0xffffffffffffffff, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$VT_RELDISP(r0, 0x5605) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000000)) 22:22:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 22:22:10 executing program 5: 22:22:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000300)={@can={0x1d, r2}, {&(0x7f0000000280)=""/5, 0x5}, &(0x7f00000002c0), 0x20}, 0xa0) r3 = syz_open_pts(r0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x300}) 22:22:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) close(r0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) r1 = open(&(0x7f0000000240)='./file0\x00', 0x20000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0xe9, 0x9}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000280)) 22:22:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 22:22:10 executing program 5: 22:22:10 executing program 0: lsetxattr$security_smack_transmute(&(0x7f0000000000)='\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 22:22:10 executing program 5: 22:22:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xab5, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:10 executing program 5: 22:22:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000b00)=0xc7f574c732480b3, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r0, 0x0) flistxattr(r2, &(0x7f0000000740), 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000940)={0x0, 0x0}) r4 = syz_open_dev$admmidi(&(0x7f0000000980)='/dev/admmidi#\x00', 0x3f, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000a00)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={r3, r4, 0x0, 0x32, &(0x7f00000009c0)='selinuxself,security#&nodev{%,vboxnet0\'systemself\x00', r5}, 0x30) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000800)) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14, 0x80000) getsockopt$packet_int(r7, 0x107, 0xe, &(0x7f00000008c0), &(0x7f0000000900)=0x4) r9 = creat(&(0x7f0000000740)='./file0\x00', 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r9, 0x4040534e, &(0x7f0000000780)={0x1, @tick=0x4e20, 0x4, {0x5}, 0x0, 0x3, 0x3c747543}) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)="739447179a4dbb44592fbed792580b199e57bed099d0deea3847f9ddc2d6ab5083e36d30fd38f774d075052b19c206236fbcd5006c924578eb0d74e5e040926b16527bcca76c2ff323b838e608b88891d0801e7d93c3feb624fd596210fd59ec2f43e6beaf704cf73e6a091162b297ec0fd2c889a5faade9270740989d9b80b7f02b3a3c193921ef010ce8bb54239b117847c7d0b2e070993deb4e0ade885d8e838c65a419bf2d2eedd14f692c9376c27c29c669eee3e5f5034f199d629920a6f0026aa80706be6276ceeb6972910dcfb2b344ffe8e557d646b8fc31c2bf76", 0xdf}, {&(0x7f00000000c0)="a42c2d3d835f882e0d6f70364255f673e345dd86c720fdb617b3573de57387b3d778008789e51096d125ab32c90a190f4fbbe4849b46c8", 0x37}, {&(0x7f0000000240)="2d751055815b0ac22bd730c88e57cdb3f3272613f505314a1851148164272e68d305e170fae3fb46bb39c0eef905c340b08378b859ea7723ff8d5487e66ed0b01cae7837982033713c123dac12ccbcb555a05eb100cbae6303055f7c7572ae30c585d7c81478ff20e95d69afabf5eb803a2baab8e0f73cea765ae2b3c38116f1431ff8b1fedb14b23912e13554b97392d26ba72b96d09a248ab7442b77276a35e616dfe3c1e7735a68b8c7", 0xab}, {&(0x7f0000000300)="921d288cdd42cea8915661274380c6a7d77ef1eb28a59351bbeadefb942330c1e48865ae80c639aeb1f84cbe2020220a02418315c59958850a5fd74949fc698f92253c0b785fdac0575f8790d3d12c692b55bae0ef436af43a64d09e7239130133b519f1e556a546066d61ee4c2feafb6abf28ec8977a314d06f2ef207bf96e8351e6dd211500d9d727504a44a8668627a970d", 0x93}, {&(0x7f00000003c0)="4da1021170bad2adb6a445630828c8168e57f0cd411afd75f30caa7e8c00f1e1946dfbac9bfa7930f17a9dc8f2cba84685e9796cb32fd555bc20daccc0cc96c10a5bc4e457a64e056cfc671faacbb1c8311d59a87538c80532ad1b848f2c58d76f7d8f4a94d6af82968138cde77e03eeb68a70195415a1ee3bf32b30b8a844ce6d08e4ab908217448dae632ba18dfda0ed5b216ecb4e94d10e7fccc310c33c03529e52cab879ec0df172732ed4fad841c21feff842bd3e4d4c822df5bf5cb2696245695e6645f24a9f17d29de7c7b0a2f7aff3224a2874b9f11033f675902ed68e497233abe54dd45df86b", 0xeb}, {&(0x7f00000004c0)="4280eb875aadf5f6120475ae9b8d5c53459803e41573fd8e895b1c398726c9d6af7cfb9c5de7960c009a66125072d8187d497299191ca472e28bcdc1bf9da5b314e6e7c6b813feb07cde571fe371cdd43ca329803034a5731ecf5a80618b4f3885f0ab817ec371ab2d3573", 0x6b}, {&(0x7f0000000540)="cd220349e8648e96bab3e4dbd1ee637125eedd59a21ee0924ff45324f545b1fe52be461767b5aa5a76bec54de42773655b626124c5aaf35b067236dac6a49fa64b993efc7c020d5b80ac83e98b81119f2eb7efd3d4edc3dd82fca563355ca75a45b4de9928367957b10af1f1e0dea055819c9e8011f39cca86a9c6b8f27695c4890f6d43", 0x84}, {&(0x7f0000000600)="d21ede4ba57ad59898a4f65668853f42bef2cc0570df5f3aefefbb049a05f5e631f73ff27b9407d3d898d4b220595b449c03d05fb5c5488f4106b91a197035002d850845149b9ac76a64be6f228f79077b0bf1a1cd873780e8892f2bb7fbb735e705056f12c78d3e5143df2449409cf634d8f0f98631d4176e2fb124d292ae93ef7d4359e4dab8a0b4ac953992a1d931d0b1b828d8e77b6cef72", 0x9a}], 0x8, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000ac0)={'team0\x00', r8}) 22:22:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 22:22:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:11 executing program 5: 22:22:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x42000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) 22:22:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 22:22:11 executing program 5: 22:22:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x1, 0x2000, 0x0, 0x0, 0x7ff0bdbe}) 22:22:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 22:22:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x81) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r2, 0x40b) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:11 executing program 5: 22:22:11 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x8, 0x9, 0xfffffffffffffc01, 0xffff, 0x6}) r0 = socket$netlink(0x10, 0x3, 0x17) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x4, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) 22:22:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffb, 0x4000) r1 = accept4$x25(r0, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x80000) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000000)={0x0, 0xffffffff, 0x800000006, 0x0, 0x0, 0x7ff0bdbe}) 22:22:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 22:22:11 executing program 5: 22:22:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x8000000, 0x0, 0x7ff0bdbe}) sendmsg$netlink(r0, &(0x7f0000001540)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8202002}, 0xc, &(0x7f00000014c0)=[{&(0x7f0000000100)={0x138c, 0x3d, 0x400, 0x70bd28, 0x25dfdbfd, "", [@generic="a65abb20347d86775bde2428d5e27eba408890accce4d0d6776db8f982650d170ba085b53e4125581974c830a543283c04a82c1e25a4612fedda24bb2d4a3bd69991f49dfe89bd9465d4dca3cd733440b649576dac730d280c4e23dce4687c4517d4dd81538b9c8ab32c5ce6e6601d8d17dde3d5095941b0e722a15d5a8d6f36723a8848766fdb0348cfbb1d74ba5f43c6f2bdb143b57ed9b343a464c88027dbf9c98568506d5738c417cca96649cff59a0b89af2334a0", @typed={0x8, 0x90, @u32=0x401}, @nested={0x12bc, 0x27, [@generic="f2886b4316560439940cf5576035323a8fa995be628253d89d31de5f0926595fefee46f3868866a54aca4e790977871eadb667711f6b7f498a69b41ab2f30d46a67f17b84c0d539600f0e0b7f4a09b4113db2fed4983d1779130ceac444dbf4b5db9be48d37e3b414deb455ba9dff4983bf2a26a34d57ba98fa7c983ba18759d78870e23667ec390056b0644dc37639edb4ab38e064874163e48dd82e290e7cbfb81115479dc03a9ad43cfbbb2bed662e35df923", @typed={0xb8, 0x29, @binary="d101328a6fbfdbb639296212cd08faf1de4e07190b3297a34aa30f5b999334fc3b08ff0c5f6267647d254322b011ebc3fdabc3804fbc8e627de5289dd69f35a7ee265718951528b489c12cfb174b5503bce78ee93e8f1cdec4425af72f6ae4cf516f3b18583785a3180b9ea8ac2b2619a3b6a2c4346b2f456f45f2bde7e4a82adad727c862115af1c8d92ac427823806e9c5831670be05ca850d4a73307b02c6299ab6e2a8132f04569f4c2d94960402a719"}, @typed={0x8, 0x38, @ipv4=@broadcast}, @generic="6fcc62f6402f12bee7965dafb88c56cf1bf833a743a0ecf51e6f2994db275af1a3266cf78072d61fec83f6425fe8f0a8f36b803650959f351c1e767374ffdafada0b0f7b1ec7d79289a71e9355a410bdf0c2a76f00bb480324b092dcf6d6460dbf43484cfb7b26343fe5c6268878d7deab09dabd5c8aa8e91693c1640ca4403e28c8a7d3b41dc200a4b104da3fb50d0d116f2f379dc7f4985ef870a636e65a5b1248c06e2b436818426082290bda1e0a64ae55b9c0a87091fc9c70c272e778a1c631", @generic="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", @typed={0x4, 0x29}, @typed={0x8, 0x40, @fd=r0}, @generic="ec180f770659cdba73708d9db4f70be40527cf5cbe2e951def4c314ab48afa90e2083043d262425a94a8595a3d1d596fe98697abcf5dd9a6a570d946dd6db5e7a0dacdad443bdf1b40d1b0e17d6d9b636e552c6f43b87bf749395a3e93ac53c7279ae026d5d18eaa727f24a3e881260de16794d068"]}]}, 0x138c}, {&(0x7f0000000080)={0x10, 0x13, 0x900, 0x70bd27, 0x25dfdbfd}, 0x10}], 0x2, &(0x7f0000001500)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000144000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x40, 0x400c814}, 0x24000041) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000001580)={0x1, 0x2, 0x0, 0xfff, r1}) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 22:22:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x48) 22:22:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:12 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x129442) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x100000001, 0x5b4, 0x8, 0x10001, 0x5, 0x10001, 0x6, 0x0, 0x0, 0x100, 0x7e08dc31, 0x5}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:12 executing program 5: 22:22:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x20) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000001c0)={r2}) r3 = syz_open_pts(r0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x7f, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x200}) 22:22:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 22:22:12 executing program 5: 22:22:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r1 = open_tree(r0, &(0x7f0000000380)='./file1\x00', 0x1100) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r4 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x101000, 0xc0) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x0, {0x1c, 0x2, 0x7}, 0x100, r3, r5, 0x5, 0x40, 0x7, 0xfffffffffffffff8, 0x815, 0xff, 0x3f, 0x2, 0x8e1, 0x0, 0x38, 0x101, 0x6, 0x0, 0x1}}, 0xa0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000003c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x280000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:12 executing program 5: 22:22:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x48) 22:22:12 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x84040) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="09000000000000d4ad0de700fd0b00000000000052c0000000000000300a0000000000000400000000000000ff0f0000f70000008100000000000000930900000000000005000000001600000000000000000000ffffff7f00000000bd080000000000000600000000000000ff0b0040030000000400000000000009000000000000000000000100000000003f0b00"/156]) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x1) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x8000000000000004, 0x0, 0x0, 0xa3bf, 0x7ff0bdbe}) 22:22:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000300)=@generic={0x3, "bc8cc3e26e2a15c56d5046f2b3fe262502ece079cf6ef2d8af7a8006e3d33926c0f1785bc5a6a6fede884dd2b8b92680932911519ce759b10643ae7229c55b6bbe890f21902c262b30dc1ad0f48e572b68b305a5c8e8c5084b3a33e1a35b817abf14b7e7615fccec79113891305fffc9b6b1b7e8f41d2ca03a26695576d9"}, 0x80) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x408006) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000300)=0x101, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000002c0)={0xc7, &(0x7f0000000380)=""/199}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x6, 0xffffffff00000001}, 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000001c0)={0x34b625fa, 0x8, [0x0, 0x1]}) 22:22:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:12 executing program 5: 22:22:13 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000280)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) write(r1, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x400}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r4, 0x7, 0xcaf}, 0x8) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2100c0, 0x0) 22:22:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x48) 22:22:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x446400) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x68, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0xe164, @ipv4={[], [], @remote}, 0x37f}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x4e20, 0x8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1d0}, @in={0x2, 0x4e22, @local}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x7, 0x10001, 0x3}, &(0x7f0000000240)=0x10) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r3 = semget$private(0x0, 0x2, 0x22) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0x8]) 22:22:13 executing program 5: 22:22:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x5}, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xdc0000}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:22:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200000000000000]}, 0x48) 22:22:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r1 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffe) r2 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffffa) keyctl$search(0xa, r1, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x3}, r2) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x200, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:13 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) 22:22:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000]}, 0x48) 22:22:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 22:22:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000) eventfd2(0x40, 0x80801) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xb8d, 0x8, 0x4, 0x2, 0x6}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000000100)=[@clear_death={0x400c630f, 0x3}, @increfs={0x40046304, 0x1}, @enter_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x18, 0xfffffffffffffffd}}], 0x65, 0x0, &(0x7f0000000180)="75d8a98c7224602e61c8c768b8403e9000a0d780c5660d03bca7e00bedf5513efd43bc86e9f2789dd7ca7f7685a7c370a41620c545b11c0c923298cc995ce81640048841f98705f6a1654cb4491e3a3446dc9d891b1cf75b9fa37ecdafd5d4bbcc6bbcfbbd"}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0xfc, 0x3ff, 0x1, 0x0, 0x5, 0x7, 0xc8, 0xc27, r1}, 0x20) accept4$bt_l2cap(r0, &(0x7f0000000200), &(0x7f0000000240)=0xe, 0x80800) 22:22:13 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80400, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x10000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x1, 0x800000000000006f, [0x1]}, &(0x7f0000000180)=0xa) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc) write(r0, 0x0, 0x0) 22:22:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 22:22:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200000, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) linkat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x1400) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xcc, 0x4000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="540000008a0077ff241549fe0e72c2bbb1fbc38ff83a6a13f7bee149aeb3f43bdde8d1efcab12cf328bca91ee6a042a98391bd628aec88e3c13ce9a5452b2866aa2c87adc5076cb950ce9ef3bc4b0471d3bddb3608fe70ff7efa635491e7b1d5260f25eebbc054771377adcc63babf3428b7fcf63ab02a87dae6b406e64c6bce2604d864d5840bab34cb9613987a651df2fb932bb2927f0876c97230f4bea3f9b8a57c6fcc2d022ea7e91a3dfaa4891a4c9409aca98b48f183d9f50cd9e9", @ANYRES16=r1, @ANYBLOB="180029bd7000ffdbdf25110000002c00020008000d000000000008000e004e20000008000400fd00000008000e004e240000080006004a000000140001000800050003000000080004004e210000"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000002c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) 22:22:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 22:22:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c485356347b3a75537c49b43893fc974942c09625463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 22:22:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) 22:22:14 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3a, 0x2000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x23}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdced}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xf}}]}]}, 0x64}}, 0x40094) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b3fdc)) write(r2, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000000c0)={0x3f, 0x1a01, 0x4, 0xb3, 0x8, 0x1}) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x300}) 22:22:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x2}}, 0x30) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8, 0x40000000000000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x1, 0x6, 0x0, 0x4, 0x0, 0x7ff0bdbe}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)) connect(r0, &(0x7f00000011c0)=@l2={0x1f, 0x9, {0x1, 0xfffffffffffffffd, 0x21b, 0x96, 0x40, 0xff6}, 0x7, 0x9}, 0x80) r1 = add_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="ec572f8fe1156c3e3921e6822808e872aa1989c53cb11d34c1487ab923a942dce66b4911a233b9d6c9cbc9368eb8fa72f2bd2ed613ea0440b9ab9421cd6fc233b14aae544e57c583195470a822a74b20a0fe907890b01be40ca746ef9393840b41f396b9f92dfce2633cc1bb77e589ffc0754f400c0d8399dd7cdafd7284c897c54dd59b900c40e78292a358293ec6795bc44e1c714ef90a2b408eccc7ec3081976bb6255c527a1a5a8d471005b04deb60554c4fd9387ccf8535caecf6d5107597659bfa99c351852b0515203cf4e0f65baa403d61ac90dc75641852f34007b93643a9e14c01c8e328b40f5fb33b6099cec42eac8a3d1ac3aec831908ba740dc9a7ca4e16039e350f3227d143f0b0da54f745c253047612088575c1ac905a5718ec611e465df30ebe3971c36858f653d99795adab7c349fcdb2f09d97ea48001e9590640994ce9f49a84db418a4ad104b3df10a1a16db825e44192f3591d533a326180587cd72280fe838512f79a51fb5a7acf9bc5eb509855927ece0437cfa9b99da8ac46f6196da8ed45c982af62178c695deed0030042046e13de79980ef8555202dbfde80c27f5f65d18c79a1c458d41a1369211d0e164eaad300d2faf718af67d485dfe1dbc467eae445bfd4713f1a4cffd3f548eaa6c15467804dca9b5be6718d192b3dd4432bae2573bf1f7d51345fd26b9b6b6901f4981ecc8cb63f33a77a4b1da33183a3951fb4277eff8b2b23b75ea6327ffea8caee8994ba9f493845d7441eea40485fa494afb4b0176820d6b566bcc3d1af0a9044d15d9987437f2a82bce7504ec6a6afb169af994fa4b8abe280d8b1da7af889883e1c6eea0be5be26ff2b60eabf247cbc3bbfb428ffd53bb27bd0a990be4c8793ca8bc39763767a38c72cf7fc21a631ec80c87feaac167e773bc964a37d3193d0f123944e214613abdac4696861a9774173586c4b9aff6e5ca928b19cc19cf3be6f1ab4ca65e3924fa9a648ff4341e25a52515972e6fe6da378a55e097fb38217c21c824940c61c73f600a803c103d0f6d6fb7cb56057a0d848a208bbd0885c186a9446b738e40c96b5a7834d0111d6759879c15b7c34886c77de956039e6f033ef11887648f184e360faeb4ad2befa2cf258e2ca0503ec49ad6ed7e807ae9129c3e3b53bbacc6b64ca26d952142a4b86401503a3143fc2155b50b90c89b339c8ba1423a7095c72ea089476f6e9ad106adc3edd494f032b8079f39182f3349a3e58cc0a0b41dc4649f8c9d3b85ee7be5afc238227710b0c17e4336187c9e4a6df846b10800931b6d270c08803ed158f47e995c0a4996f472dc5f1afebc6b5b29687152dafeeb11773e4669ad99cb9c544ede8bfd4801d908c0c086b4274ac69cf4a95de540e80d8f867d806f4e40e87eeafed12b3b2076beb610630bc3407e50eee608c5c3ac577de882722db2b2fee3d94e4461b101cfe100fe6c491535fccb9867b64c8641bac6ce247c0712491c1e479aee5f9a5634e84c76633c5f1940361ad40138e25fb857962d89cbc3b334cb6ad7303328cff2c4dc05592325408c26a42cccb42e6bbaa0d22fe924ca01ec2ede03913aed23d13d1903b14659fb49baa0f96ce268184ea7f9f5433e9d297d949f318e3623c2881ad06ccab72b2ef3c9fa895aac5a69b9dc90f4482383e7996008f2dbac548b52437bb32aaf2fc76adcd64587fdc9a4786364936ec5f003361fe463b3e2d852a7383448e075926245d9fd0a170234afa5657a904049cf8b698fa97ba807a6a8cf804b1dc8b843687df7902343b4409d5b346bfca6e9255ab5968575abc175ba92220f739c3f4681ede5d4859beac0eb25ca7c648e617d345ba1f0aefee5bc6d1cf150240513024b6b994010be836cfb1d734856f79f4d9c29ada6d19f583d5d6c3de1b7b846d44874bb75af43a3c168995e1e553a293543a8e6ae4141837876f1811ebc85ecc239052b20f68af6ca0571074cc7b85e71499d18df2e250d33a6dde87ee774c4b8863b19d3db844ae2e978d5bd3d01ebfad0e757ca4bc38cf0568a0e929c8410beb78325024a2c4c411cb9f2cdc323994a01ce179fc4191bedfb5c80029eab9df93aa71caba50468ff9cb647c5d18366640d48f49b352d8f13e57123a9b0a8bce719f861d65b83a99bc116f78d549d06899c5cfc91ed2e8c4a340f389385fb625581841d07d84faaad8731d0697921360be3d63cc36082e3ec99f3e58b0219b6ab43d04f4b4e933fcdc9fda26fd1935353ebc95697113cf9a4e2bad383ab62badfccec1794ae97630595da54bf54e46bf9d32c4e09ba10f5a5914a9a5c8b9e505f310e404d648dc8c5323dc0a69ac39836df584dc50f56254cfeeebd7eb0031778b180b8ede167086cebfd741508b23777ed52a6f1030eac19d4ad55db1661272c86f68b8497fff1f8aaf75d3d7bc04e11abe66228948519701259d3f67e097d9493bc6e110ca681343ba3557646dc49c776cf464d3adb272a88b786b39089af9557d7427ef6e287f8ccc10117f1d32ca380790053b107d734ed0591abb704cdcef478334119eaf730c29774cb014beb668ba06981baba27fc54c0661949efb39850bdd347db63b79291fe6e75cb4be84114d27acaf35539e79d4949bf3789d7bbd1e35a79dbc57c97001626cf2a9588159562728c40700d1d97b7eac85b932bede7b800d4a4a5d0e0ca5bc6ffebec1b84bad3ffef4c4a4936e2248ee4abaec6e4a179985e8392c22169713614764f50b3a15f278a8c3aa465d929df2bce4f8680eba8c85534a7d015b233ccaa1540966ad56ca4cdc51b7868e92c1519c368838817d60659b28a4f1fe21aa69aaedd7ac631ac9b9d3719da281224213dea0a94d00290a222d184be11a35d75c4b57c837f7cafa28e4283d2de83da549d9c0292e327a57c4a80fe48f3eee0d354ce514fcf9c0c17f75b35d8f38d439a13779f45260da74c0e8523bac3b39b85389db053c1e0445908746a769c04b4a81f1e8733023976a8d54e9df0fbfd94d79d5d3e137318ce7447a86710b0a738aaacca8dea0999b2694adbea1e954f682064ea919f0fc3237b615688916ad4b0e6c918a2985f55091e4d828b18123484935f77ff02b1adf710aa9a7d37a5dc3df5e276312f1c9fb9f4d621ef3f3a402ee83310394859ac3ab282662a4c615f4c8f5849659fc87916ba095b8ee1aaa5a9d2afdc5c9e63e0649c15afd7d64d0d9f98569ec5552c47ea997d043f86c525863a29ef22818122a981a6307e9e92bff8398c25dda90a760833398e347b7dd5e018cf5eea133dc989ce10cf996f5a4dc1d6515e4be5e28b0b1d249edd691396e3b9e0efc066bcf554f586e9ac4d427b3a4f16c14d45ab9923c350eafc63425e05cc99f24b2bb37c3aca5adc26d1de018f3f8fa22a0c08ec4b0f8d31a098d2481c03acf8b6f376a90233240403e77255b5826a539e2aefcc966a56c40d1a22694226b11501e3ac31cfd411a3bc73b55c7d44cae94fbad3950771eb6f171437bc020d2077ff46c57f124534462f0dd7f12af644c73c272f11ad0e5727370b17bd264b7b4565ea5a9b79050754a5c5c3ce348d7e5da34040dc79c21fa872f940bf43b40fa5ee79f78c6e7426b7a9a55fef04b2097876a36d2aebfeb64e009450c58ba34eccbb487e771bd5f955069c65a9eafadb38e2732b14d0e3819b1fb85174f35b852fd912178f27a9553d78057c38b720a3eb8390694c9876c70ba7bdf0a0f0fe059244ccc15a3bb105d3bddae61db2a3689b852f5259f8854a592419bfbed4e40ee0f1f9a91403436bc20a932615e22f7b4b3ddd011df610b947bfc79b0edaed201aa6600b34269fdfc03aaa1ed71161453948031d23daa423af94b7714a341ba108fdc3d3a1094e1a5380c8bb6f66afd8ad6208e077e85c211f65c45c40118ee1d6664bea528d0e65dfb8a1dfc7a3ef641dddc43f64b9c687936cb8f9486193057d6055ee38ed235d9ddf17d57eb5252b40d50b19b080449615f7e3e58dd738c242c1cf50a8dc6e65e09b62f39d55e4edb46c84c1943125318836b1420e7c9ad737d745548fb0e59359716dc5f00d49f94b8405590129a4ae95c43e2a0273e110c66d05b312cd3ea745a93a7de9d97c24e33b4e43c98e7540394e3aafc735820153afc2f8db270955e3c87f678195264259c5d485b53227e2482c1d2a09cfc21e3bb2fad256137dfa65940142d55ef0af6d5f51f92ef77689db237d0824a3aa549064fb8057ed3481498073b9008ac3bdcc1405af1fb19780baeb5310d77312a78ea0d8b2e3ab0c612406d81911c37be28001561881bde3d273fadb0a21ee5505660189f60e39cb6a43062214768c2c7d553833eaf5aad99374b217d3d88bd59d2a879a8a2bf6b48bc523cfd510841cfffe6af0e1fdb634959cebb21f1ae9d129529ec71f3a993979d64dfa7f769cfaf87a781722cd51d08d0552b22d09a51cefe8c47c91c8754f5c573a232d2fb57c5a8669db309e11848da8dafa00088c2849df2bb9c55f9f87ca46d5b3e49ac211bae4c7dad7c9bfa9a4749c19f35add1b551b6cdc64ac5e87655b4da856e12a72aea2cb1c466bccda88a12385a232d46483f43a20ac34e0fc4947b50a9abbc80c46dabfb65578dc378da66340318ee498a3afc6be19b3631c598a4d1169f207ee5ee56ca2f6a8f3645420eca1e6f4ffe39688e00c8a3e209ca40d1d19b21c83338f4d6a1eacd0b35c7afefb776d49922e347a180bd5f344c42c133c6e863a87638200326712738717d3f08a7f0fe79f66f3664a54436e0c1c144e3ecb7ac30a4dee0617dd2bd90120cce68e4642e10aa27758cf66500ff1af6d6d1d2730e32ed15dc5f4dd2c120d0b65543b20b1056777bf1b56ba830d0c7665280acd9756ed7addb563ed4ef784d00f01f718c26034994992291b6a87ae520216e1610a01a4d766da21c5de8d510c1c299978abc9c33a391ba77e2f14a9742032dca06e7caff847be437dea3aa92136978165d1cf3dc960f69cb8927d82311b5625cac2c7b527f269834b734cdb456586a8781b38b5252a11df3ff80925eecae8222e7745e5ae51f5dad93b82b4a977c78a263e56c6d8c3f349ea769a0534a6fb71b578f80c50fa497fc82b868ac57e18664c46fa4d2ff223d8e54abd7fe93cdac8a491d26381e6f4bc62d60052df8f0e2948ed68180fb4f0900eec64a46b64d209a2bdcf0d88f8af8cb95cfae884231f84f1ffbcb8ccfbe4607f0822c698d18823113135226776290c38b83a41a21251db2ae8802716cd7b7d8328e730fea65cfc778f5f5b2d13c1aa4be9bc573c5754c90f6aaf1d93bf2a56b38e53ddae64574dc7a760451dc1a2f6d71d4099361dfa2cdca9fba5f8d8737809dc8ac274670b4b650094e0f8ae27d17481512627a6b76f19259fe20b435e46e7f8d1d341a0b22fff5945aa63c7f52d26aac4e4ae90ee6ec5614caa68a28b16860e1c7efdf12dd124e106620db283aa9e6352d293da093ba3435d91b0ffc007997c8ea3e450cc29cf3e4de9ab155ec5cf8e3e22d309287caf9890b6f90ac60046a0f69cf6ecac28db64709ca85c1e0e3ddf9fc11f6a604a76ec4ffd420211bb61ada0bf1497608d0a2b871f3bcc2e4c72f2903a9a895b0833f8d09b15cdc07e4fa7c45655f1511c55edf2ce161ce559a85c2908fce434a33e599902d385e327fa5bda6bc5a9757cf9f299807b58b40883c59b5f42029f78fecd0fd80438185c7ae52ab6fe5f28c8c333977582ae3c60c600615ad1765f240dc635", 0x1000, 0xfffffffffffffff8) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) keyctl$setperm(0x5, r1, 0x1043000) sysfs$1(0x1, &(0x7f0000001240)='\x00') 22:22:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 22:22:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, 0x0) 22:22:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1000, 0x7ff0bdbe}) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/74) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:22:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 22:22:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000]}, 0x48) 22:22:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x12, "4882"}, 0x4, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff0bdbe}) 22:22:15 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x10, 0x0, @remote, @empty, @link_local, @multicast1}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x1000000]}) 22:22:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 22:22:15 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000037c0)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000004f40), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x492492492492834, 0x0) dup2(r2, r1) 22:22:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x1000000002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) 22:22:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x80) fsetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '/dev/bus/usb/00#/00#\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 22:22:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000140)={0x7, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSBRK(r0, 0x5427) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fefffd, 0x200000000000046) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000080)={0x3ff, 0xb58, &(0x7f0000000040)="a9ae5891bfec7833e14f93d738c0f13d9f349dbcb2", &(0x7f0000000100)="0227c4047d1d57479590faabde362420d04952407ae0be64e5f47176fb224a4b404006f02ce597685bd6ce96684f4d023c7fdd0bd51ffaa0cd4577c83e46a29930a845d4f635ef59a564a71437eed140d34336aa42fe538902fe49d2e353b1e4fbab6947ee5971309874c3e8f8f918881e502dd4a10ff1aecdb89b10b2f3e69b42", 0x15, 0x81}) 22:22:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000]}, 0x48) 22:22:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000440)={0x3, 0x20}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x298, r1, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffc1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x130, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3f5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x124b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e03}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x194b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x40}, 0x20004040) 22:22:16 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x94, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @broadcast}, 0x4}, @in6={0xa, 0x4e23, 0x957, @dev={0xfe, 0x80, [], 0xa}, 0x5c}, @in6={0xa, 0x4e22, 0x3, @local, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, @in={0x2, 0x4e20, @local}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e24, 0x3628, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x1c41}}, 0x3, 0x5}, &(0x7f00000002c0)=0x90) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e20, @loopback}}, 0x7fffffff, 0x20}, 0x90) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0xd3, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x40000000002, 0x73) 22:22:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000]}, 0x48) 22:22:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') bind$rds(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x704, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) fcntl$getflags(r2, 0x800000000b) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000200)={0x6, 0x4, 0xfffffffffffff32d, 0x2, 'syz0\x00', 0x7}) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185502, &(0x7f0000000100)={0x800, 0x1948d083, 0x0, 0x1, 0x0, 0x7ff0bdbe}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40020801}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xf8, r3, 0xa01, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x40) fsetxattr(r0, &(0x7f00000004c0)=@known='user.syz\x00', &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x11, 0x2) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x7, 0x4b, 0x1}, 0x7) semget$private(0x0, 0x3, 0x200) 22:22:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x402080) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x1, 0x2, 0x6, 0x4, 0x1, 0x5, 0x5, 0xfffffffffffffffd, 0x2, 0x10000}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x5, 0x0, 0x7ff0bdbe}) 22:22:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xb81, 0xf6a412e643b2abe5) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000140)={0xc029}) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:22:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 22:22:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x6, 0x7ff0bdbe}) 22:22:16 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x210000000000042) set_tid_address(&(0x7f0000000000)) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x0, 0xbb6f}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x5, 0x100, 0x5, 0x7fffffff}}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x5, 0xfbc}) 22:22:16 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x0, 0xe1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000005c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 22:22:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 22:22:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getcwd(&(0x7f0000000000)=""/41, 0x29) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x36}, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000100)={0x1b53, 0x7fffffff, 0x401, 'queue1\x00', 0x9}) 22:22:17 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x200000) lseek(r0, 0x3f, 0x3) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0x2b}, 'gre0\x00'}}, 0x1e) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e90000000000000000000000000000000000000000000000000000000000000000008000"/176], 0xf8}}, 0x0) 22:22:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000]}, 0x48) 22:22:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x800, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", ""]}, 0x2c}}, 0x40) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x1, 0x0, "73d8855b83e184583b35dd17e4a001ff9ee85cfb77c1af0ae7ed0629ad7646da308498f66d3982f3bd2ecf44b8c9c17ed2f089dcf5cebbab22aee34baddaeded30789dd47b82e0d9547b1e7ffbe5d5b2"}, 0xd8) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 22:22:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8700000000000000]}, 0x48) 22:22:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000002640)={{0x3a, @local, 0x4e24, 0x0, 'wrr\x00', 0xb, 0x4, 0xb}, {@empty, 0x4e21, 0x2004, 0x0, 0x0, 0x6}}, 0x44) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) sendmmsg$alg(r0, &(0x7f0000002600)=[{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000080)="5e9bdf122638dd8300"/24, 0x18}, {&(0x7f0000000100)="50022f7463a3430876a08d091a0a263d958366325b2ac518694f9a4275d44ee0c97244568fc9af3ed1d6b1b0f96669cdd4ec666757778f38dad231db5425a427ee0566b7e7780e04e103e3ce42ad3dc5f358b5d27768c88d44c31740c644603034f01b", 0x63}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="ab83b7e8fd330e02e0921e6d3088e861f1638ab0e3026720708ef0994f21f34a3ff97a1ca17484df365a1b35fd28e49e14025dd83fdb5d0a9dc1378677ac2ab2d9c082fff54ac7122955b6db214e4193a464e953470b933699826b1ea8e19c6612b52a675fe30f731fd1e171f252bec1dbdc04d7123cfcff89a6f31f2f2b475963662d4c033f918eea3c25f1cc3b86e43503c61759ba64cd9ac6a96390e494437c079c4c2ca444afd41db3f34017ddbe503c3a05b42e9f4b994cec3b3faf1952799ea2c7e71ccdf88676cc313370d2070f4eefd5c2cef5604fead37b6328212ec9d0ea41ab2fb87eefe9b30eef549b4350120cdc64175615f7e6d9175a2f851f8e396cbd0c210aafa5748ef0f84eda4c8a6e4bc4f7a1c3782655f721df1e7df118a85bc0d0f3ca50cc8bf0b985da39a57e7949f693e966abb163b2f67acb92552c683389d5a2b2eeae94fcfe0a6bd6645f20c5abce9d4004261ed1873527c703f6a296923d0f8397d6bf7ab9387f47fd18558c98b91ea5c5573904b53d540ff35f3f8e6a6f4f8f001b9570297e01e3982e139d1f4ed626fe60943ffb0414a48d3d01098ae3d859b4c54e1126226286c455b8464b9b8e20bfbd568747d55871cb3777283a3e2e35a116a77bbfe623da4a95a584aecbe8317992d03cc435e02b5cd62558a1fd27ee7375fb60a8386347e1f79055db6f386a3e6c3712f1516f1e3aeaac9f9ec050814316933f628be25e6084569312b88c189947d52d34f16f8965a3a23b2a791c8b22d36f5c00d306bc4bb19a93ee4fc404d4e6868c72998cb00229813b39e0f5bcd7bd35600bb920ae14cbdbf91025d7cd231e934e9033a78682e71608c2dedda02096448c010f1e88b86780527a94a530f425c658c9da2cc986f793722d0c3efddb20736f02de21f324f6bc18cd45cc592cc2521be7d5a9b4bd58b013936a15e94f531770604a45a849f126555196760ff236306db908bfc89879801fa52eab0240909fc8799a941a4ca73c4f3a773a2dbe480ac7aaea2d7d3db1c3f287ed5c761bb5b8c20900bbc5615f9d3db15b61f588391f5ef08ccda6c3e894dc817fb3e73f5b202b52082e2e6e7624b254cc5f9c1b9003cf7e11a435d7fe271d7a2f86859f0f130661a5c47798b49377fdf86e7dda0ca6eabf28f535861c9bdc3e1d0742f4bd9a947cc634cf0014365da051360bb4be964dba3b3e403d4e379906312f877298ac8346de0df311f033db0064a255c7768e666b208c10a061c241236e5ff5fc7f1680dea414d248004089051673eaae3fd26ae9cd70771f8d2946ed6ff7ba08c1bf502653ab0d13dd1d5be230aa1a0f6e249ea68711489fec88b89360190de5b1b0e9a5384fbce1ee0518d9c3d4715a79955505cdaa87798c36a7be8a063b4853b83346accec6ab514ee3405e135ad7b0f4b4c61ea548026269282089b416bad74a4680521392fc7b2edf7810a073a595e26701aa79fa66e59e5ff0820101b3c30bc2b5a2ebefcb7d83d5e86260ff186f4cd83b42d0214ebe0c347525e6e2f2d56d4f23236fd62c1671774b768846af2cd08be6ece56ebaacb4d41ef0d37a2147fdf8d89c999fc593e14a519349c8ce48c5e175b6677397b42b5d541defc52936d28e3a72dcd8c23af5b190e77233dc820c88196a5416fbc93b7a69fbd24ba7e49fde240a7c8542fb863a6bc53d1bd89b0f4f83cdda2df529e6e03abfd0cbb154fa25aec510cab01f3f024d38900e33ac0a7ac4d102d6b47460322517c0b091cde9973327c1ce7e36a503ed8ae332fe9a6fa009ef608b1e5c64e24d554763aeee2155fe0bc7ee3929b8babe9698a74ceb44044e3f1aac0b7c9bd40d2412e003455d5b0295c4c6a2a235d9d62aafc049bd8ab6ade31f29a18e6f0ac345d97cb5d03256d8f7073181ebfbbd90d61a6f1b11345ddbf1c933bfc1f3f3f7ff5ec7a1cf572294151a54e5df5f08a17e8cee0a24167c0a7dd2709decb15c79d818e8d8e24e27873a2d00272a2c2955c39bcad1cf2192b62fa862f55d1633cf982a67f17617884f4e3a552a3227dbcba00686093d315919634ab9d37a958d6b9a4cb0b3851f562e91c1ec1d2805e744dc1598413fba66453ad5b02b73606270ac2e8d8d492de91ed8a34bd6f4fe664898016eef6438d265a49ee15ba87c9273e544ecf4bdeb95f3b5fd73693cb84712f76f57d1d28dc7dd0f5466dbc1e24b1bd8a37e59fdd5ea3d9efcfc9a11957597e2956c5a989a6229ac1c3e53d84af363dc66f81401f0d0627ba9cb7af072b069d6a0b02da984f8757e400a94ea131b4645edd5466657b4b0ef83c5afeea06c049772035d833758cd0e10803a833e4f8aa27f40b116e6cb1ff56c9ded20c19abfdad7305825ba8a69575c7bbe335ea14e3ca58d9f3f1f45b62606d57967d462aa58ded993c102fe7534bcf502df0746cc9e1b27ce073509f6b202104db5c5e620b5631bf97966940c960558a04986590433a13ece14cdf5d9221397eb2124f149e3e00a1099d1465473ee9f14126f68611be3a9538e425cdce12ae1dce2e2e758b1011d87030d6f63cde2f39d501df207e3c221abccf83b8cedd904861ac42f84ace6d62a647799bc3f75b070fb44ba8c5892263a432fce8aeb7b9a74f8dc377d470f649383a1f9c0c207c827dfd2bf05b13a4e9e4eff82033c6d7a334da5d1b1dfec3ac08b6ba6f3cb9b8f424bc3ae9016787548bbdf3aed91d5b2236f5d157a3a63c8fd3ccc93af3e1e0e2c5d2b85df98568d018a7c93827089dd67b9f0ee7869acc19fd39cfa367f59c6966c5bcb61081f80a9ebe397148f88a2d461e7a8c4598d254be4843f87c823a0fcff113ebf399e3cfd47a0edcf3a962c82cd72dc1d9ffd730eefa78324818508f50254f48a734ad181282220948fc819d23cee3b0867a2ede684e85cbf279bfe5b716f4d82a562b4a2a75a3b0024ba001ca23761cf1c7b046066323e76629d0578e67c34dcb2397320584d9571608a4ba56f618d528ec7828b7215947328ccd642f08b501cc23304227e1995aebe367104df26e5b675080b202b16dc9158a2483c1698c0aa555d45379576a845efc736a1d7c05a902583d20ee31d09e60ad0288b6d63c0f2e03377caee0c2e0f580999fe9e0d955c804884378583f112c27b1ec77bd43733653ef328f7884ceaba4509b536d85f63d40c7d03e144b0a5240fc32513b1724b43993e3b32b0a335f46611c0be99d1199669f762b8d20a452bb5545fe16ec119c32d9db22d355daa2b56fe70ca64ff4c684dde92832697545184cbf8d982bad9238f70f41c8ede0ec237e9b320589003e6c05b2e093c66d1057d5a4aa2fc3c95705b4a182d5b0c6089f989269cd8c618bcbd490df19fa20960009f5e14d7c3a836371a10cdcef2769d09a9b925d8e3021ddfbb082fed7d6391b1d4c121d22dc87996b4d71967a3ca6b5d286200451d6c902c88aaae2f32e7ba9f3831e5924db3234bbd163eb2a7f462a5442167a5e0080145c6fb6be8cdf117203178d05e134696cee6d23608872d7f3caf6b6d4d8616209ffe7e939d7b17864a875578e56875db495438e31b32427bd6323283292badae0c977a07c560e25402926eec43786970236b81de4b547bcf081d0d50cfe62bc584cd714f286bdc04f2ed6bcb96c6076ce8f7c9761b3a26ddf3592de08247146749db55795c15a6326234e8c55f17c9a123bea3cff70ba06732ff27bd7e1adc93e46a3abfb1808ee692ef8b7b90623a628d3e712f113431d279d2dc4c4fdf2b4a231e9ff8298e19129b651b28735a8864d28263626beea21d92cd77f983a14a447df71a0a57dd056870d50fdf3522d0a5034ce0f844a193720644a79372e5db7aa5d62f2bd325d0c038e834acb7c2a33c0667451501978b278825119eb615894fa1ef12e9139adfcfc778c5042df7dc7466d794f43be36bdfbdeb5f15d3768df9ae583856ec023c12a461a095431b0ce026d6858736d5b8ebed00317b819ff8b1f45af005cf5d16f6eed098e287034c69b8acc4fa9c1326220da723432bf99a13e9ecd80d26c05f36a0196dde53ce8bada5850d061c92090d4322f2819679ae3398857675d93d3756bc91e0967f97dd0a3096986f1c5babe5e503b9ef7addcb874120c298c76685b69d72ac5f072903babb183a2dd7385051fb4f8673b9764148c0018b9fc83cf41f78dd7073351811a68f96257516b767fff19772e8a54dde8def103d7f9a4d01931264597e561a1b1395b6a4fd1e49c3da69f10d0c90bae083f80e97339264283dfb4947e3cc7e8e20037908798cdd053cf82a790b219a8708fd1085c327239d0b17eed0f1628699d9b6c496eafee064e256c5c945764c1d51a721416d5427ecd91d65d18f8fc735c798c791f98cfcdd53a5593de6699e23ec6836406275b39970a9621f09aca1d5e36821cff43f693c3669d39c960a007d97451f8cd366fee60ca0b10e36fa00e9d29e1a63c2ca550c4074cae2b07daa5c62d7a2e6c1dbf9609ed250ce50b58249b47f0a96ddd2ee437910ca532fa61b904d95109197437e6ab285e414e58b8218640664d082ab69a4261fa09aee8e12abf611c955d6f6a49ef9ef7c13024adfb06ccc60404fb3cc207b66eeb0a95e81653e3134afce8b385c5e3f841a8067181fb2055b7002223481bb0a7342ca8417c30c171e836056924676120809ae2df1408b54dd08ca64ba96a450be8243d73e013fb0e5f06910cea19dcb8b7281071a8823b9ed374204e04f74fe2e0488a41817d7b7abb0a5936bcca5cc6b5e6bdd45138ac3fd2b7c45e193565c0978f27f3a9a843ba177bcf67c7be0980969e0b216e1a36dcaa6c3a81fead30dd12d90d5f2b1dd2d8f1f3220e14bfb100cac69b4c913150e9b9c82d4011b6d45f694f94a4f9532a05718bd9e3225e4937ea9a6fd31c936d2a317ad294c8baed47865ab5e3ab6b0e97ddaaabfe2c060b8ff3619866b1cdc8da9397232a18a83fda86c8de01667f18d8ff808b53983bded134db8d2623c21566c618606db8957adc5f8d3f7a861dfb491fa393e1654f9987ae778e396be52a23c939a17be92370e84f0affc0c7f2f9c925da318664ea808aa3dd85ef25296f555e30eb3d3a90b8ed898023be79d80315020c9a72d1d4bbe4512d10633381a50c0243d8399a8c4cf46767f05644d109a49c1539fe3edaa452dfbdb7918145049d28b769d5a5fd2a6614fe02ccf6889c5af37fbeb95f80739df61bc570bba4aa4bf88ac2efd34f1554ef21608d8b67c4c4ffe12366e72c5d065ff419a1f33fe54704b5827da688eb83014b3a77ac90e555f767eac0f592b5fe3ae5fab470d54cb4c3fa4ffcc22342a9ab0b3c3e3cdf37f736b146b92405cd3cbf8220f29cae6fc236ccbf7f9b393884142f4d363afd131e703a404718e0e3bc2ab84560f0c68438513a5a2e33d73993369758a8f8ccf1bf813893fb6b881b421873b8fac784b8fdde1116f38e1b497b9539b5ac43084caa4236f460f31e890a959001a5a9aa3dca15343fe28e828be011097e8ca404f39d4207bd0c90fbbccd9f5a47145f0a2eea213260e35873d69c870d21a7a57c435393b9b443ef72a5e18e357fab5f32177fcf23bdc3a0af7363e6706d56fe271f555641b18fba2015db3b9d05b1b62797977cb44f4c9c5cecf49587e7b34a46f9fcc2c42d5a3bb00982110c7c9891d36d8fc221f9d96e366fc8d7384525d253ae4eb7e5f854bc73341d704647dd7f8dc8f1bf53f168700855268c54371a55c6b3e15e10bfd1cdd461132e7", 0x1000}, {&(0x7f0000002180)="99817449952df18f1f6286a16e0abe0cbff5e51d2fd3876243f673d04defe0a66c1a79546a462bc939b52a20ae6751f69e05db88e5964bf3f6cfc8e47126fd96e587f12c2a2a4bcf67dfae897d50a87c3a4e34d6da9259522281a3a579f42ea61ce38ccd6e383963001e3fbd88f1b0f0748c354c452c8c5cde90e7a6a0cec46c104d1a1947ee6fed498602f71a1e3e9836247298c59969f986c83d490f", 0x9d}, {&(0x7f0000002240)="8a33311a93e7b5c1c07247d332", 0xd}, {&(0x7f0000002280)="2cfcc23acb6b27e1730bfcca24d1978f85ed412b42ca9c34756162e8013d963213e3e610f80eb4959e1d455e4acb8f0ca7caf96c97ad5cba3c1c8233ed0d3c3354442c8d2e2cae884dd1eb51a96062a5a4b0dc8a6d08e666aa967626e58fbaefacefe0ebc7413d4bba7f4634001952cc618b4225c22f9faa966e91238411d3ae9aeb8de469d6d96c250d802342be901cdd9b294754dc8ffe867f110ad84489ad68176ff4d12f9bd9de", 0xa9}], 0x7, &(0x7f0000003900)=[@iv={0x78, 0x117, 0x2, 0x5f, "b5e47ed3487b7d7597c5bcb50c1a0384ba7638dc9f56adeef1e5b43fc6f8189e293c0469165db5646e1175493b42fa93f5f1dbf13d888efda0d6d9305cf73579d93b12c6c5dbc4c2522244c94de0f8387b5dc307519563b0c57c8d4b3c78a4"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x78, 0x117, 0x2, 0x60, "d9a0af1fddd36c9c3e4cee54bb267cc78708945ed479453ffcf38a538adfd84cd448be8dd55bac641f3b727e9d205e88b0a8ffbb9acf3b0448299eadcdbcf7d222f573571c1a43cf25950715437d09cc43aba16743b787edaf19d82585ec030a"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x98, 0x117, 0x2, 0x84, "487a66ded745968701e8cb8b2a0783247f5ed9f178754666b464ec881cb00b5351f86d4598b1f94affe2232edc600422c3bebb3c65441064cce01fabca9c031b03dfb98e388c02fcfbaaf0d5ef8d47e5827727a60fd4ee2e4a0e3c2e178d4eada9a85a3ed95aba614091787de2071c68d45e65808563adada0b2b32870e9a1573516e5d3"}, @iv={0x58, 0x117, 0x2, 0x42, "420e9f555ee990768acfc7b0e3bb4ad42d289579b18166e502ed357f400783743b61ab5d3c6ed46e6b3675521b61cb94647e942aafc622a572b5cecf87ca1e6a1b9f"}], 0x1228, 0x10}], 0x1, 0x8041) 22:22:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7ff0bdbe}) 22:22:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:17 executing program 5: pipe(&(0x7f0000001200)={0xffffffffffffffff}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:22:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000]}, 0x48) 22:22:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x210000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) fcntl$getflags(r0, 0x3) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x14100) 22:22:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r1 = shmget(0x1, 0x4000, 0x39579496d508fad8, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/178) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$KDDELIO(r0, 0x4b35, 0x4) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0xff3c716624af33cc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCNOTTY(r0, 0x5422) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) socket$nl_crypto(0x10, 0x3, 0x15) 22:22:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000]}, 0x48) 22:22:18 executing program 5: getpid() write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) pipe(&(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:22:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x4}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x40000, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xee3d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x14, 0x6, 0x7, 0x101, 0x3}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0xffff}, &(0x7f0000000200)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x40, 0x0, 0x0, 0x7ff0bdbe}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000280)={0x80fd}) 22:22:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe502000000000000]}, 0x48) 22:22:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x401, 0x100) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v2={0x0, 0x0, 0x0, 0x100, 0xd, "e7790a233877a485f12cb0de84"}, 0x17, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000001c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="d1", 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) 22:22:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x7ff0bdbe}) 22:22:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 22:22:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000140)={0xe, 0x8, 0x3ff, 0x1, 0x43, "cafe7510227d737cb6ec984705b34e79b14435253826e312b6308575b01f2fe01ee67768307364fc24333f28a041c23bd5a6f0a2d42f0313637870710ed8aed07a0448"}, 0x4f) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x31d7}}, 0x18) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000180)=""/237, &(0x7f0000000000)=0xed) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x7ff0bdbe}) 22:22:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7ff0bdbe}) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.L'}, 0x15) 22:22:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f000000000000]}, 0x48) 22:22:18 executing program 5: futex(0x0, 0x400000086, 0x0, 0x0, 0x0, 0x0) 22:22:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, 0x0, 0x0) 22:22:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 22:22:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd072, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) 22:22:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:19 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x22001, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000280)={0xfffffffffffffffc, @reserved}) 22:22:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 22:22:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, 0x0, 0x0) 22:22:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="24032dbd7000ffdbdf2502000000080001004e240000e5ad8a9cfe0ab2bf3d14fa9352b63b326ed9162a14fd48b181a4deb7c5fbf1ca51c34a7c8f01dfb3cc3aa0cad0c6a1f9b47e39bcd5dd3692d37ffc433241d183e0e64382c93135dc5637515a924745cfab01aec8e75951a7a16ab01629b96fc4a4f2bbd793f773530122ba6323e88c781ec31087d08850383b5a99b8cc0fba4169255247c805c4dd16f431732d14c84ce0069ed57a4239eb6a7589bd2338540ef73e03ca9ab1019bd645ad173ebe83d881a9ef4371351fb4efd281e9f61a9fb31623155ee11aed9bd44130e55c45f7e3c99eef29923fd3f32dc9"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000500)=0x101) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r3, 0x2}, {r0}, {r0}, {r0, 0x1000}, {r3, 0x80}, {r3, 0x20}, {r0, 0x20c}], 0x7, &(0x7f0000000480)={r4, r5+10000000}, &(0x7f00000004c0)={0x4}, 0x8) 22:22:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, 0x0, 0x0) 22:22:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 22:22:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0xd01, @empty, 0x2}}, 0x80, 0x4}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="e10000005f9b18fe3f225ca5c0d852df4915995c0121806302748b1720a4af9295bb40eff78578ed0b03b727ddeb59d03c008edb399f66362c1d0d3b1d2520ea8976048818d75098a5192e559739fe0c2968324187ce468fbafdd8f59feaeb3702c14ab407ce26ee2a7ada2df8bbc9fc30530ad1b379e6d071ba7b2e0bc766ab77c3d5739bbb68a155070efeaac73ecb9643b4800e3c37aa78e73d352ea57727ff5485f05c9983913123c54046861024e59201c9bc24eccaf603825174b57dbee88f942bc08a9e2c1be82b98a28408009b3a99ddb40af39a00067ea8a36454a4168222f50a"], &(0x7f0000000080)=0xe9) 22:22:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 22:22:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, 0x0, 0x0) 22:22:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x40002015}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x346, 0xfffffffffffffff7, 0x0, 0xfffffffffffffe0d) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000000c0)={0x9}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r5 = syz_open_pts(r0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x300}) 22:22:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 22:22:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 22:22:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000240)={0x7f, 0x1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@rand_addr="919a84515ada5237c28d925b9e814289", 0x6f, r1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000046) add_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="d41b4f3a25b357e5cc202f69496f58f5150599100ea8c45fdce0fb9be51096b0feefaac8d6fd355f1453098e166b55fe639c46b64efe8f37f11f9055a6c7cd8e417f8a150ea3bfce68a5f6ff739d1d8a58427ad63f533773409c5b05f99f31a7655220fa327fdf5a576c699b35af8edb2909dc64942e5cee879f7f5329f0de08ddfe55108e68fd6eb4509339120b8276c36e44ecb6d6c6b6bd05bfb5060b239a9e9c4462854f714e582f75976cdc", 0xae, 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='$\a\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="f7764fc259c8b5a1f6330a8dddf95c1ce2480034a1c4a3d731f4cb4753a68aa1f87acd2bdefb027eb68de7ddb3d29e1b5073a3c2020923e528ed93bcc542e3b806547eae99dc7819d5f47f3a5b9afd8dc66ffc22d525fdf083b5f7210985c01dca4cbd12982f171fd6baa27a8b94d4c7ff92cc0ab2a8dad0441f3b893d9d0e960cd90ddf848af971bf976ddc40990ebb76da7f1ec95627d051a3574b1792801548b02719cc1ff75f86c9a4c68fd5025cd5f9c65762fd78d9ba97ec4d7022483c22988484bab5b5adbd697ab9702c2cf6e782aaa8f73b3e9e6ae4308dedbe2483085f153699", 0xe5, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="08836b71766cda7ec404aea98923cade750ea7dd8599297a335fcf61a331edd158e952cb37defe21e2df5d15bf897a4ab47d607819e8c12bcd4d471df61ded6250d65a23812e84e346e254188b1f7cf34ea791346907eb4c8530ce6ce1761bddc42069d754279d906b1b76fd2e1e383793cfd8c26d10ae014459a4541626", 0x7e, 0xfffffffffffffff8) keyctl$reject(0x13, r3, 0x4, 0x11, r4) 22:22:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x40000) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 22:22:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x7ff0bdbe}) 22:22:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000580)={@broadcast, @loopback, 0x0}, &(0x7f00000005c0)=0xc) sendmmsg$sock(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}, 0x3}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="1b7683d2c82a688182e32ce6162830de6aacd45fb200ad345e44117f6825815a707b63e3d3d69cdf178672dffa875dcc961483a01c13ec5704f1d4fa12258a8530dd9dd05ee21ae3a9b2724ea2debc5f2233dd23b5e19e21a95b8d80996b4da13d76c8cf5c4840f0faf2ace79c8a659b57a74baf6a368b17799b6ec5feb3eaa2798670022cd5c53863ed035a2d633bcf41ef5f435d103d721f53184fcd7514668d05939bc44b4f2a6c88fa962c9f9f5d4cc5291195bea513c63ee55bbe0654b0857f857781d7fe545f76c864ef54ecb7162a5f5e642ddfeea9ab0234053b9b55cc", 0xe1}, {&(0x7f0000000280)="f065a0d13344c056c0997b707da39616b139ddc8d3f966f5504a0f7223afd9bd0d2c58ff90459d7e51026d5e17f8ccba2422bdafc6528f2d95de0f8a2f114e3e10c82a67a323e8033b3fb878cec47d859e36f9846c8fa536ef8257e51ccf4fdd3ad4e0fc12455bf94d59ee8f490df39102d2102facf69278ed7759fe980d9d52ac7304d676b753cc836305ffa2d84d0e7c7387fe74d65163c01e3354dfc9dd6b635a080d0070b50d7814d7ff005aa15e9e0116f61ec017959900576998fc92d4bfa307213cbd425d562abb5d0df255855861945eeb475519", 0xd8}, {&(0x7f0000000380)="03f2343c586513dbe8044ddf0fda93c7a13f6589d434e5a13b43a8c09b1c6f4ece67c89bcf9e518e87dd4d005bb83c8697dc0dcbfc836f6035563e3947e03d1ba73682207039cb0dd2c7ec969f66b5b7c3d4518509843e6240e248aa546cfe67d77f61626648", 0x66}], 0x3, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffffa}}, @txtime={{0x18, 0x1, 0x3d, 0x5f9a09f2}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x23c0000000}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0xd8}}, {{&(0x7f0000000600)=@ll={0x11, 0x0, r2, 0x1, 0x40, 0x6, @link_local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)="69626af97f50b20dffd56ac832039a07dd9e2bff40b9e5c0a9910eb9745560799d762048b55dc4b07dca3ddbc8a3cbf8d3d6c1b1ce98528f51982ff1a355f2beaa3de3a78ef12b55837213ddc3c4364027af68b6a9fa1e05284602edff583e90bdc60bf9dfdcc4addbf69cced0cca2139c6fa88f48d29acdbd51d465e7809b686d5f94b62fdedfd410ad4754a5bb653d4259c906e18392c2b6abad99a959b67e02debfc793284b3ae2465647dc50422f621a3b1361b9b73de8968e5b9f6b195c4cd8c2862570683bf2", 0xc9}], 0x1, &(0x7f00000007c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0xa8}}, {{&(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x0, 0x4, {0xa, 0x4e20, 0x8, @ipv4={[], [], @rand_addr=0x3}}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="f8873ac8ccbbb9343b68d096c03ecda36ed021e53e255597c766a3fcef0fd6aad18887a8470197ff2cc539808cf29ac4379bc80e06b7c0f03dc53fdc9cee56c1d78c509aca9ce7fe016a1d53f3f88b29b006f2f5", 0x54}, {&(0x7f0000000980)="318614126ac4bc4d838d9da9b8f9c90bc7e322efbd21e86d5ca5a2cc2efdec83bed56a7746c908f7271d469dad5e1922af2987e2a10e8463e71e3c2e16bf83c2ee0e7c21dd6f99ba134fde6c49fb5233422f28893d40ac3642cbe4aace9b2cc79cd96c93ab95a445e359b36539cf626fb05f3c2743ba5feb1038e8f8f6c46423219783210a7a1bda53bf380fe41ef9c0d8d5a4d55f8c2a3eb7ef6078f0439c6103066ea7366c335d2b99b1f58cec9926e3fb6a93e5ab1885920065f48b1b27631d4fc39f8d88c4fd431d748c42c95779f41dad1cefe60dfaa01333f2", 0xdc}, {&(0x7f0000000a80)="b3a4fe013001b3908da1a1d5c7c84ebf9d8099ced4f851f24ed05f4dad98502861987ccba8f91b97c484fd86c8a4c399446b831f44040d19ae0c2ecb815046eaf4604a5636cd80e61fae83550b82d7f80b88e71c6c6445214787e5e452968d3bddcf8a2024b072db2776848ee5bd5e921d8fab5f5186c5ef342380af722378d9310853dd6fdee3fb12738425adb1b01fbf895385192c55ef", 0x98}], 0x3, &(0x7f0000000b80)=[@timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x48}}, {{&(0x7f0000000c00)=@caif=@dgm={0x25, 0x9, 0x2}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000c80)="8f61fccb727dccde0b21", 0xa}, {&(0x7f0000000cc0)="776755a09386ec5d984d15780cb02e6c38fb6a67b541c99d70056e5bc00a67fa1172a499e9afa3544e118933418a7e15ffe699a8f53a2349cac2be29110139cb73964e88e577f759cfe923d42471b77205f59b9fa82f37d6d8cf291f46475799157a53095c9c004d626938e93a32551f6b06c919310bd2271b3414e4c48094b574c852dde9202684d6c3c01bab56494c63123a98e8484d26f808529ce31e14367f1d33743ade3aa87317a9fe04d77d7683e5af3bc3", 0xb5}, {&(0x7f0000000d80)="c916431273c1c02a676cec83a1152b439a91c75057b7165153ab9d33dd94f3cacbe3354c17780b83e6d246efa7d8317547a1f282f1c057a16ae38f1a6c2ade2b0c811564f985150de1f5e83ed1912454afbe78144dedb7868413931d3c6df37f092ef25b5b656493a5085dd918147ef0e02a65596cf9f35ff1d5d6c8bb8032c55ec92d638701c28dfa1ddf5a81cadef8a857edfde00162b2bcb733b08bece69e903c1c81ffbd22acfef28fc283a399cabc83e8aeb147ad4b2531a1b727ac", 0xbe}], 0x3, &(0x7f0000000e80)=[@timestamping={{0x14, 0x1, 0x25, 0x49}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xc0}}], 0x4, 0x1) 22:22:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 22:22:20 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) 22:22:21 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) fcntl$getflags(r0, 0x408) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:21 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:21 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x480800, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/199, &(0x7f0000000300)=0xc7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) write(r1, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:22:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 22:22:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x48) 22:22:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:21 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 22:22:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) pipe(&(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:21 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x7, 0x4) poll(&(0x7f0000000000)=[{r0, 0x1022}], 0x1, 0x80000001) 22:22:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xc501, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000140)={0xb, @vbi={0x2, 0x100, 0x3ff, 0x7f775f7f, [0x5, 0x4], [0x6, 0x1], 0x1}}) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300, 0x1ff, 0x0, 0xfffffffffffffffc}) 22:22:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x48) 22:22:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32]}, 0x48) 22:22:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="0e7f6996891e558b6c975aa549a7ca7135d805cee19aad39de10dfb3694fa46b01ccf9", 0x23, 0x600}, {&(0x7f0000000140)="a79688d97d9d7e23ec5c1a00de63ad3950878463501edf58851667a84748c4bb4aadab2287b33e2677df8a73f80c0e3b4f40591608c89e837fc5a468aa9284f26f3cb6249096f71f159c12b765397f6bd8834004627b30b1ee622cf64c177c27f87031a4973a510204304307133e9d8bc4b835595b5582d588cb088470465f7023eefe78420f92f921545d0db4f66e60130124e77c02f74b6a77bca20fca8f87", 0xa0, 0x297}], 0x10000, &(0x7f0000000240)=ANY=[@ANYBLOB="706172743d30783030303030303030303030303038303b2c747970653d539479232c696f636861727365743d6d6163726f6d616e2c7375626a5f726f6c653d2a1bdf9263e95b07736d61636b6673666c6f6f723d2f6465762f6275732f5e73622f3030272f303023002c61707072616973652c646f6e745f61707072616973652c00"]) 22:22:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) [ 2111.031374][ T8757] hfs: unable to parse mount options 22:22:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, 0x48) 22:22:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 2111.135562][ T8899] hfs: unable to parse mount options 22:22:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:22 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400040, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x8000, 0x8, 0x742ff076, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x10000000000}, 0x8) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000, 0x0, 0x6, 0x4, 0x0, 0x1, 0x0, 0x1296f8df}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) recvfrom$llc(r3, &(0x7f00000003c0)=""/161, 0xa1, 0x10000, &(0x7f0000000480)={0x1a, 0x2, 0x1, 0xfffffffffffffffd, 0x3, 0x22, @dev={[], 0x19}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x970, 0x1, 0xad6e, 0x40, 0x16, 0x6, 0x8, 0x80, 0x3, 0x8}) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) accept4(r4, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x80, 0x80800) 22:22:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 22:22:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="80be26aa21a14d3d4315be8512b1941a3f6b1a7ec879f9068a0bc2fb65a4ddb57633cb28eb88aaade24d1654aa24cd75b5aa0044f7f44b083a8199aa3dc284ddec27383c09efc338dfdf58fa331c32bbe18e63f78257351459eb95", @ANYRES16=r1, @ANYBLOB="000728bd7000fddbdf250e0000004c0001000800020021000000080001000a0000000800050004000000080001000a000000080004004e22000008000200020000000800050001000000080005000100000008000b0073697000"], 0x60}, 0x1, 0x0, 0x0, 0x24004085}, 0x4000001) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)=0x2) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000000)={0xfffffffffffffffb, 0x9, 0x1}) 22:22:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "df4db3c6032ed7ed"}, 0x9, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$trusted_overlay_opaque(&(0x7f0000002140)='./file0\x00', &(0x7f00000021c0)='trusted.overlay.opaque\x00', &(0x7f0000002200)='y\x00', 0x2, 0x3) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000006c0)=0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f00000001c0)={r8, 0x0, 0x20}, &(0x7f0000000240)=0x18) sendmsg$netlink(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000100)={0x34, 0x21, 0x1, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x80, @pid=r1}, @generic="af62992799bc23", @typed={0x8, 0x1f, @pid=r2}, @typed={0xc, 0x2d, @u64=0xb5d}]}, 0x34}, {&(0x7f0000002240)=ANY=[@ANYBLOB="740400004100000325bd7000ffdbdf2508001c00", @ANYRES32=r0, @ANYBLOB="08008700", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0c00890008003100ac1414aa0f99454161cf7304e02f0b478ef9a0455fbbcd1323927bcfea1a4d2fb82d16dd7d6989658ee88421127eea79bab8a05463d3e312b7fc4168bdb8996499a4b728872a1289fd54123cd3d767f93834bcc37afeabfaf5bad3bb2d3e530100"], 0x474}, {&(0x7f0000000700)={0x1618, 0x3f, 0x0, 0x70bd25, 0x25dfdbfe, "", [@generic="d565d16848b76223e7415179db5eb975762291703c740d8cf98a332520d800942188b7982fbfdbc4b97b7922f4571b03e1bc0c61d92983dc5bd1db03", @typed={0x8, 0x4f, @pid=r6}, @typed={0x1c, 0x33, @str='/dev/bus/usb/00#/00#\x00'}, @nested={0x19c, 0x87, [@typed={0xac, 0x4a, @binary="da86492e447f7474fb7503b7ff73e90b65e336a14a6df22f8bfe47162c15db8c8c1feb7455f546e25b02e45cf27859180fd6ab495bd7e644d363807cb7e3735c768ee188a65d56eaaca6798ceb7f503410cfa439c48ce403420cfef159f134e435084fb8352a88301b9c1e5fba9e237a2b08d0c57816567f639f5d58f9dd1d31bea118afb09a492a83e984f90abf767732cdbb50c40a5e01fa68bc9a7500ebce699ac50b5f81d732"}, @generic="414ee2e0a198156a", @generic="6e6f099fdd6115cabe88bbd7c587e145c5eed2dd528b03db6b8e6076ace591d8911735985a18f1125d90bfb8a673e175423c18cb55f93af46f918b45bd8097f89c49c8ffdf59fac39a2e5fcdbed9ca5c94eeef6261c74103cb74d90696d9786976f3e8a0b9ca9c03ea6980b5d30828ba42a2765d56c9b331c8ac86949f5880091129c08b17b8519b470fdff4a732cd2b503f66fd7d4f0ddb13fe4bf6d8e065a93a1fb19decc1f344f2de6da4cedb5c8f32d988b2c4167b0e4c6b5d29791d7ab98698c961dd7f2e2da304aa364f5fbe185bb63b31b281ea74ac074c0bd1d0ddc777c6940d"]}, @typed={0x1004, 0x69, @binary="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"}, @nested={0x10c, 0x1, [@generic="d942b8787af6cddebd3cedecce1053503caff8b93a112ff7dba3c9840dd75c35abd744f7a13c1b14cb61efffa141e6170d8c18d220fe9eb76571a138981a0a635b36b8de69fd5ab171baacde11eafce32d08d2d70ed574e737e25257efca57e8c3445ed8176cf79a71a6e9dabbeaca467d023aa40cc74e378023b4334975d2ecb60f9dac3cada70a8656f886ebe483dfd2904ef0d58d6a7b4ab8adeee36b72d2ab521144f89e32cbeff7818a59c1e0806e62fdb27da987b6768bf18902dfa56da8b53312cf3c936ae7f5e06ff087ab3c71396d6466074ec2fc7806a072a2f44a9a4ecceb4c", @generic="ec10663b3a13f04afd5c19c3d5236ddd3433d3937f215309d932aa5d4b9207e138dc03"]}, @nested={0x2fc, 0x17, [@generic="11f5b013d80cd2b88cd9e36dec2469c891bf76bafb357203d25e30de6b10bf5b3126ef937bdca0619dcf56c483d3a67f581825849c5c5edb3364429d09875ff0a9351c0a1cdfd1129475b3811b2d633fea2fdfc3c1b372b37d0e005d009e2a29d7e5bd8984398fc1e399b42f4009976d724f369571783b3c2af1e3025b4cd99c9aefd0a0d4cbe43af8466c80ba39bfdc4a6a6953c63f3e8956a59c52e85648787c562724b768056611ac747d91c23967fe45d41aef15d1d7c732553a3f08df3c5f85eaa787cc1374d06c9a5171516b4619a5e6f9a60c26c8c4b8101970418dcf3c675c", @generic="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", @generic="8977989b6f0b215e68dfbf9b2b5edde56ebd1f82fc5afa54e7ac1b0cac669d295eee3874fdcd0ea360732916e3b94a9bd3974df4956906782a40d199d4c36381999c0a3b7b70e4f94960a39205bf85dfeff62ad5492f3b3179c971828d6c928793ee8b913e9d3ea767aa5c54f67fe828fc1098368be4eeacf7688e227f794a15c9a37bfe463d12d1a51ed052ad80cedebad25d2d1907505514fd0b6c2d36c189298719442eb5aaa0a8e0604e4a5d5e352ce5c6aae22332223fb5f3686a16c55c50f84a56d1a76a6cbb08f963a3450f6f1c6987a37276e999552a9a25cf76824a8e34376961bef0", @generic="fdd8d514db018975b495a7", @typed={0x4, 0x82}, @generic="b721012329412ab724d32513ce3d37c2f378a6e05c16c34f1546ebd4cecbf77aebbd8e"]}]}, 0x1618}, {&(0x7f0000001d40)=ANY=[@ANYBLOB="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"/926], 0x3ac}], 0x4, &(0x7f0000002140), 0x0, 0x4}, 0x8000) 22:22:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 22:22:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x20000000000004d) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xd32c000000000000) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0xdf02) 22:22:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x4, 0x1010c0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000140)=0x1) 22:22:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}, 0x48) 22:22:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:23 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63]}, 0x48) 22:22:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(0xffffffffffffffff, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) pipe2(&(0x7f0000000000), 0x80000) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1000000000003, 0x9, 0x7ff0bdbe}) getgid() readahead(r0, 0x9, 0x4) 22:22:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 22:22:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000080)={r1, 0x3}) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) socket$isdn(0x22, 0x3, 0x25) 22:22:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(0xffffffffffffffff, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:24 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x200) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000180)="867dcd607d0b624a429770c06ff44a8c6b99d7aa4e55eb2f8591d957144d189fbd131896fde7c565888ca45f3ae20ec1bfce55bafaea7c884264522a44b1cc912495ebb57ecce470335a5bb06a0ab28c0e80656b8ca035bbe6165e2ca422a02c653e7b1407edc3c953ec02633d3eaff6b3a0f5957065310ba782faa41838c25b732156df713f763c998dcbb2ede158881a547ea7e72a394faf07551566e311ce9b4e3c545e41cf87cfdc9324caeb9c0e355601c643f3e459e3a3f4142107433ea352da72dae6c1a0d2d8b95f38ef7717b87674dedbc8f379a3268c2ec31178b556e60aaa51", 0xe5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) write(r1, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r1, 0x8000) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xf19, 0x408440) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0xff, 0x3, 0x401, 0x10000}, {0x6, 0xb4, 0xf3d, 0x4}, {0x5, 0x2b2de033, 0x7, 0x9}, {0x401, 0x400, 0x4, 0x2}, {0x54e, 0x1, 0x5d, 0x4}, {0x5, 0x7f, 0xfffffffffffffffa, 0x10001}]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000300)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20000000000000}) socket$inet6_sctp(0xa, 0x1, 0x84) 22:22:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000005}, {0x80000006}]}, 0x10) 22:22:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 22:22:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x1d1042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) flock(r0, 0xe) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x7}}}, 0x90) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(0xffffffffffffffff, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:22:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71]}, 0x48) 22:22:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:24 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xe150}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xf}}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x800}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x4001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x656, 0x30, 0x3, 0x5}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, 0x4) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x10000) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x1, 0x1, {0x25, 0x1, 0x1, 0x1d, 0xb, 0x54, 0x6, 0x68}}) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r1, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x7, 0x3}]}, 0xc, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x5) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:22:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73]}, 0x48) 22:22:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x100000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) 22:22:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, 0x0, 0x0, 0x0) 22:22:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) fchmod(r0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000000)='./file0\x00', r1, r2, 0x100) 22:22:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 22:22:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200000000000042) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)=0x0) r2 = getpgrp(r1) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="01010000bd0000003460cf13477ebe7c20fd80417daef8b19374ad60f2e71c739e15bb57f48e7883f45212d7f61f3e9887e2452a526af3b92277f09a2da9962b685954d0c7075d2eff4dd9f23ba3a9b692d6c2bb0ebadbf762d3c96b61a139c297041bfa27c71e07e568576877327bd9edeca2410a39591cdb3bc5f8b3528ae7a3289208f6bad104f56b999c871f037a6b1661e42b2a378dcdb58b2cd83ce6558f3861c0e3eac5614039613d8ec39861f656c07bb1e0f69d696cdcba4aece3ef3ebdc86ef6"]) wait4(r2, &(0x7f0000000140), 0x80000008, &(0x7f0000000180)) socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) fchmod(r0, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000380)={0xa0a8, 0xffffffffffffff00}) 22:22:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, 0x0, 0x0, 0x0) 22:22:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 22:22:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000180)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:22:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, 0x0, 0x0, 0x0) 22:22:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 22:22:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87]}, 0x48) 22:22:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40001000001, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e5]}, 0x48) 22:22:25 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x684400) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) 22:22:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 22:22:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 22:22:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x800000000, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:26 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x400020, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 22:22:26 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x288000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setpriority(0x2, 0x0, 0x7) 22:22:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c00)=ANY=[@ANYBLOB], 0x1}}, 0x0) 22:22:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 2115.029677][T10150] QAT: Invalid ioctl 22:22:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 22:22:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0x9d03}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') [ 2115.098796][T10162] QAT: Invalid ioctl 22:22:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) fallocate(r1, 0x8, 0x0, 0xa723) 22:22:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x4}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0xffffffff}, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000140)="4f7ad0c9edb302486f1648144523c0c253773e00d49ba39063e243f14f3dbd5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x382) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xffffffffffffffff, 0x5, 0x6, 0xfe0, 0xa, 0x4, 0x4, 0x6c4, 0x5, 0x1, 0x1000, 0x20a5}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000001, 0x80) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000040)={0x14, 0x33, 0xf, 0x9, 0xa, 0x2, 0x1, 0x119}) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e20, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e24, 0x800, @ipv4={[], [], @rand_addr=0xffffffffffff67c5}, 0xffffffff}, 0x6, [0x4, 0x6, 0x9, 0x2, 0x100000001, 0x5, 0x9, 0x8]}, 0x5c) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:26 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x7820, 0xe1) r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x30000000, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x40040}, 0x41) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) fstat(r0, &(0x7f0000000ec0)) 22:22:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 22:22:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 22:22:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$void(r0, 0x5450) 22:22:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:27 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) 22:22:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 22:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:27 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x6, 0x30001) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000003c0)) 22:22:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) rt_sigsuspend(&(0x7f0000000000), 0x8) 22:22:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x102, 0x110) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x1, 0x80000001}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @empty}}, [0x401, 0x7, 0x9c, 0x8, 0x8, 0x800, 0x2, 0x7, 0x5, 0x36c0, 0xb3, 0x2b, 0x20, 0x80000001, 0x8]}, &(0x7f0000000340)=0x100) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 22:22:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$KVM_GET_IRQCHIP(r0, 0x550b, 0x0) 22:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x48) 22:22:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}, {&(0x7f0000000280)=""/24, 0x20000298}], 0x2}}], 0x1, 0x0, 0x0) 22:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x48) 22:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 22:22:28 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x6, 0x30001) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000003c0)) 22:22:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200]}, 0x48) 22:22:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x80000) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x5}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100001}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="48010000", @ANYRES16, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x4040840) 22:22:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00]}, 0x48) 22:22:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 22:22:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) fcntl$getown(r0, 0x9) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x602000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 22:22:28 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x400, 0x0, 0x7ff0bdbe}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0x0]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) r7 = geteuid() getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)={0x2b8, 0x0, 0x1, [{{0x4, 0x1, 0x100000001, 0xb0, 0xfffffffffffffffa, 0x3, {0x6, 0x6, 0x9, 0xfffffffffffffff9, 0x6d, 0xf7, 0x3, 0x296, 0xe7, 0xfe4, 0x4, r1, r2, 0x4, 0x178}}, {0x4, 0x8, 0x10, 0x3, 'selinux\\vboxnet1'}}, {{0x4, 0x2, 0x2, 0x2, 0x80000001, 0x400, {0x5, 0x8f0, 0x3ff, 0x1, 0x5, 0x7fff, 0x7, 0x75, 0x100000000, 0x8, 0x101, r3, r4, 0x4}}, {0x5, 0x5, 0x11, 0x9, '/dev/dlm-monitor\x00'}}, {{0x4, 0x0, 0x80, 0xb55, 0x101, 0x11259ebd, {0x5, 0x1, 0x9, 0x5, 0x3, 0x3, 0x2, 0xffffffffffffff15, 0x0, 0x8001, 0x17, r5, r6, 0x2107, 0x3}}, {0x3, 0xffffffffffff0001, 0x11, 0xf8, '/dev/dlm-monitor\x00'}}, {{0x6, 0x1, 0x9, 0x400, 0x5, 0x0, {0x5, 0x3, 0x1, 0x1, 0x3f, 0x1, 0x7, 0x1ff, 0x7fffffff, 0x2, 0x1000000000, r7, r8, 0x1, 0xffff}}, {0x1, 0x3, 0x2, 0xff, '!#'}}]}, 0x2b8) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x5) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1}) 22:22:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0xffff8001, 0x0, {0x14}}}, 0x30}}, 0x0) 22:22:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write(r1, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) 22:22:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = creat(&(0x7f0000002c80)='./file0\x00', 0xf3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002d00)='TIPC\x00') r5 = getpgrp(0x0) ptrace$pokeuser(0x6, r5, 0x400, 0x8) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000002dc0)={&(0x7f0000002cc0), 0xc, &(0x7f0000002d80)={&(0x7f0000000180)=ANY=[@ANYBLOB="309ec2c2af41265a2fc6ed322652d7fb44000000", @ANYRES16=r4, @ANYBLOB="20002bbd7000fcdbdf2501000000000000000741000000140018000000037564703a73797a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 22:22:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x800, 0x23, 0x0, 0xffffffffffffffff, 0xea, 0x7ff0bdbe}) 22:22:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 22:22:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 22:22:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(r1, &(0x7f0000000600)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write(r0, 0x0, 0x0) 22:22:29 executing program 0: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x800, 0xffffffffffffffeb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x9, 0xb, 0x4, 0x0, {0x0, 0x2710}, {0x7, 0x1, 0x2, 0x6, 0x7, 0xb30, "82a30592"}, 0x9, 0x7, @fd, 0x4}) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:22:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400000, 0x24) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 22:22:29 executing program 4: syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x8000000000000000, 0x4000000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) 22:22:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x100, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:22:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, 0x0, 0x0) 22:22:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100]}, 0x48) 22:22:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd856, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) setxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x4, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/4}, &(0x7f0000000240)=0x78) 22:22:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000400)=""/6, 0x6}], 0x1, 0x0) 22:22:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, 0x0, 0x0) 22:22:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) recvmsg$kcm(r0, &(0x7f0000002400)={&(0x7f0000001200)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001280)=""/36, 0x24}, {&(0x7f00000012c0)=""/118, 0x76}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x3, &(0x7f0000002380)=""/75, 0x4b}, 0x10001) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="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", 0x1000) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0xa60, &(0x7f00000011c0)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) sendto$rose(r0, &(0x7f0000001100)="9179243e8edda4435c13e7ecc8542675616ae81d1b3706381ac537a4d2dcb98971984216e965921deaae7ebe3ae2f65e9f0a99decfad709cd6f928ade98310378ba81a824737c890746086ce36aed90dde14072299142e3325c9289845f043340957db47efa5b5e2a8930b71ab62afb2bf75f52e0e28b69356afa472438300686b2e74c7ee52fa92081a0fa084d3a2e34b732423dd882a1163dd81e477226c4dac01588724138ea308fb9c", 0xab, 0x800, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) ioctl$KDDISABIO(r0, 0x4b37) 22:22:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300]}, 0x48) 22:22:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00\x00\x00\x02\x00\x01\b\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 22:22:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, 0x0, 0x0) 22:22:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0xc0300) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 22:22:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x10}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:22:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x1000000000100fff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa4040, 0x9) write$P9_RWALK(r1, &(0x7f0000000140)={0x3d, 0x6f, 0x2, {0x4, [{0x0, 0x3, 0x5}, {0xa4, 0x0, 0x7}, {0x8, 0x4, 0x1}, {0x20, 0x4, 0x4}]}}, 0x3d) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300)=0x0, 0xffffffffffffffff, &(0x7f0000000340)) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x16e022, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xd000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}], [{@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x27}}, {@fowner_gt={'fowner>', r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\''}}]}}) 22:22:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) read(r1, &(0x7f0000001100)=""/4096, 0x10140) 22:22:30 executing program 4: syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x8000000000000000, 0x4000000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) 22:22:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xeb77}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') 22:22:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) [ 2119.942046][ T27] audit: type=1800 audit(1564006951.207:62): pid=11025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16607 res=0 22:22:31 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x800, 0xffffffffffffffeb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x39461400) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:22:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0xde, 0x200000000000042) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x11, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000340)={0x6, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @random}]}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x1}}, 0x18) r2 = request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='nodevppp1cgrouptrustedkeyring+vmnet0\x00', 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r2}) 22:22:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) read(r1, &(0x7f0000001100)=""/4096, 0x10140) 22:22:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100]}, 0x48) 22:22:31 executing program 0: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x0, 0xffffffffffffffeb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:22:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x260201, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x0) write$smack_current(r1, &(0x7f0000000140)='/dev/ptmx\x00', 0xa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000400)=r1, 0x1) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x174, r4, 0xb01, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf650}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe68}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}]}]}]}, 0x174}}, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) 22:22:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x0, 0x8001, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 22:22:31 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x121000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet(0x2, 0x0, 0xffffffffffffffeb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) 22:22:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300]}, 0x48) 22:22:31 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$TIOCCBRK(r0, 0x5428) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) write$nbd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980000000000000400040000006b5d4752d81e8c65575bcddeb0deeb51819d194e086a6f950340f12baf894c967ae330a04ae81c67a121dacdfc3b4b28c0f70f91bcfc9f46c8d9698711fb9e0ca578bdb4f2f9720da5a5a2a261f56aceac6ce8676b043b99b3f5b1c812a11c249da34674fcdddd580452fa189384414935962a8facfac9792fe15adceaa3dbbd0c4b0c6fe8adb9e643871bfa7f004ea3c8fac4a9ae64ff855d065e46e19e380580e542b1"], 0xa7) 22:22:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200), 0x4) 22:22:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 22:22:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)=0x4) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000002c0)=""/86) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket$inet6_udplite(0xa, 0x2, 0x88) fstatfs(r1, &(0x7f00000000c0)=""/44) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x5, 0x501002) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x380, 0x9, [0x9, 0x8, 0x2, 0x3, 0x1, 0x0, 0x9, 0x9, 0x4]}, &(0x7f0000000180)=0x1a) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r5, 0x1000, 0x2, 0x1000}, &(0x7f0000000200)=0x10) 22:22:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80, 0x200000000000042) ioctl$KDSETMODE(r0, 0x4b3a, 0x7fff) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) flistxattr(r0, &(0x7f0000000100)=""/255, 0xff) connect$netrom(r0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000280)='./file1\x00', 0x400) 22:22:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 22:22:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:22:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'batadv0\x00'}) 22:22:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 22:22:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000200)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x2400003f, 0x0, 0xf}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x200000000000042) r3 = dup(r2) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000000)) pwrite64(r2, &(0x7f0000000100)="74f6822f9a16bea053c87b9b10328e2ab00a318fa755a2a4ea9707aa1c8f535d98aae880fc0e54806eaaa35605ad098175d0c67b744ed7092f92f3c9647385200e01376d17f8cb0aa8e4e90157c0cd5119c681f723022572c9b27a6f23d052e134da86675c5e3dea61b1a20c1a5afa72d3c5e9be46b80a4fb2b9f1bd236c586bde2d1fe717239e7a439949ad211ef14bdb761c", 0x93, 0x0) 22:22:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x8c', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x300}}}}, 0x108) 22:22:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8700]}, 0x48) 22:22:32 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 22:22:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x3c3c80, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)={0x3, r1}) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000180)={{0x2f, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e20, 0x0, 'ovf\x00', 0x0, 0x7, 0x3b}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4e23, 0x10000, 0x9, 0x13f9, 0x2}}, 0x44) 22:22:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff]}, 0x48) 22:22:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:22:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe502]}, 0x48) 22:22:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x100000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 22:22:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:22:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14}}}, 0x30}}, 0x0) 22:22:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x80045438, 0x718000) 22:22:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 22:22:33 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x4, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:22:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x58000, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) 22:22:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept(r0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x161d9) 22:22:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f]}, 0x48) 22:22:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0003a178493f1ec2cec9607e8847c4578ad7026b00578864cd050093dd86dd00008848ba0800301f729422ad6c688342b9c39e80aca4b1d8c40176ec09b4280452fd79867a3f5fa452060d297f9401b4e35eff018b9adfd178514a941af96fe540551680107fdf79d1af8f4e56139ac9733d41cc0ff11999c3c3740f085a20"], 0x7ffff) 22:22:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) 22:22:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 22:22:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0x15, 0x0, &(0x7f0000000000)) [ 2122.820553][T11992] device nr0 entered promiscuous mode 22:22:34 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000010c0)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x95d) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:34 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) dup3(r1, r0, 0x0) 22:22:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x48) 22:22:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x301080, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000140)=0x6, 0x4) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'ip6gre0\x00', 0x1f, 0x3fff80000}) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x300, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) poll(&(0x7f0000000140), 0x0, 0x40d) 22:22:34 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000800000abb40003003e00d9b2a594349c1f"], 0x1b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x4000000000000039) 22:22:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) [ 2123.328648][T12329] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 22:22:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 22:22:34 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) 22:22:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETXW(r1, 0x5435, &(0x7f00000000c0)={0x8, 0xab0, [0xc78, 0x8000000000000020, 0x1be00000, 0x8, 0x8], 0x4}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 22:22:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') read$FUSE(r0, &(0x7f0000000840), 0x1000) 22:22:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 22:22:35 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 2123.978091][ C0] net_ratelimit: 2 callbacks suppressed [ 2123.978100][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2123.989892][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:22:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 22:22:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000008101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x128) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r3 = syz_open_pts(r0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x300}) 22:22:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 22:22:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='s']) close(r1) creat(&(0x7f0000000400)='./file1\x00', 0x0) 22:22:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 22:22:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) 22:22:36 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 22:22:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 22:22:36 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="38f1b96799c5f53cfa190842c1f6dfaa39b887bddf27b2d92ce53e2bcc238d73a088ae8766fd757b2eff62c68be5cc368b95e799af80e710e39eee987c62e490e6d4768d7e3186a85140813f80909516a634aeffccfa8c05d38d0bf15d77ac3aaf41e164e7682e9cc9ec2ae2dc4af80cbd5e6a22c9abff38f3d29de796f3bd7d92b1219851e33f64a5390678c4202d71cae3714a6a772d7e3be051e8c448d1f2a1e24c5871e107ef4ecbfe34c1f70dc49e0560a0a4742561", 0xb8}, {&(0x7f0000000200)="c6c6d62fc4eee2e1fc3897576a3e4a5a4fbe4462e9c81c075e34c37dc8e1e681ec00db15bf1bf92f62a0e1d4abc06cbf3160bd13071b6305ae190b4cdfc381235ee2d62b89a354d75f83098874a6496732c01842ad0b540e1b9bdf82e4ce6936e904e7cf23f08c85ce9c54e4b465cadc5823aaa38dbfb1b9f78894f6a0e21404f7d828789eabb2379c84327341c481f1a15b488bdaa0df098c6d7fd5b5a4d31351fe1fbc605b17b95af52f32bd6308bc53f274aafa1f948c6015c6d33284cf322425f76debb15accbec8c760140b1b575db0d46df7ac04c97530ac3a8ce5ad4084f2cbb9121a39b4a69cc3221aff", 0xee}, {&(0x7f0000000300)="3822a8a748f9d8df4aaa158b1ed8d6c83e78c54eae307171b08bdfbcf3d032b0d3e916bd40f29ae48e23382e4e9a7b2171cdc281c5be0b767122f50e485eaf6376b063fda7a93472cb0099131b537ca1c1f560a40e316b29ed1a1afd9d7cacb4db617ed43858604f656bbcd9a35b4d5e792de8141f18a54dd2d9bb5d24956125fc1523aa64d665cbedecd1a35a3adaf958a14017b1a2422d812a251a3d944ce74eeb1c97032dd9cfbdcc480fef0828e2d31400c4cb5946a35263bcd0cead16d547decaf519e3d49881a7095ea2a23389777fe74a82ce1b", 0xd7}, {&(0x7f0000000400)="420132e695be0af12ef98098f37c3fb0d743b2fab4d3bf956454cc239147a7b6558ccc66ecc01587e25f46c93980a029c8f6a80a37714fe45d58e92a5dbf477947de7848bab312368483ac19523a1cb0c3d38f90b8c9a49066a96f618aebc7ce88dd6855123f419f3f8d65360976ed9ea130ef994674ac48a205dff301a654d3f0e8de19873d98cebaffaa", 0x8b}], 0x4) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) sendmsg$xdp(r1, &(0x7f0000000980)={&(0x7f0000000640)={0x2c, 0x0, r2, 0x22}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000680)="101a6b3bb66ca95b7bb6505b38cd09e89b60f32ebd7974bfebda8d5dd94641ee58563be8fa16c20c18da75e282d4488a3905971bbc1702bb819fb171ed665b6e297ffa57331a0ca7fc3cc6a488552b251636de6ee68290d9abb83577afb2f19bc4a39b0f1c4b6f0433d6b0ffc77c6bf960e0b7ebe0d1e83e77ff232eb0d2e62cfe655e29e5f9df7dec758b73861bacccae", 0x91}, {&(0x7f0000000740)="ab802236dd79d71b017dc4cfefe6ee699e118813ad38d7bb97025a6d8aa9da050bfbb15ac619dca63a10b9a07502717e9654efebfeb8d34c51695e0ec0b5e1c5b65e1c69301be0829a7dcf6f6fe53c175ca1c9655e51fee3bd1eeb25949f1e1cd9655ddc6f3c9ce8fc065eebfbf309f811640f7be8d906040747d5b3e58cbb2d311710b78de6e03e7653cba7654815cf903b4ead184c29f2c8951fe44aa6b5b516e22ae124bd2847bc3e326c209a2a9430dfc16691e76b9f5dbe09b6a9037853f97332bd4a3f6947cfad6f69b9621e2d59021993068587f244f7c2e0a4ed85", 0xdf}, {&(0x7f0000000840)="0f3b5e7a790363834c3aa776b6ffc9abc701214b98a5d5b93188cf32", 0x1c}, {&(0x7f0000000880)="cc44614b0769eaffc81ddeb2446877d1d97aa2cfd1f617cbd9c077c9a3baadfe026654363f807e71ec8f27d4776aef8cee5af823ff9a7dcf030661abad73c163f4acd8155c781ac69848d6577a68f4fc3be2c9828256fd325d515e0027aee0a8c34b38c7e93cc6b246fb537aa7df60bb18f2c21278b28a869e364d844167b540b469ef6eea7f5bd7f82fb4cc6cca54fbeb17ba265ef67e50f2f27e33a8baa0dab5a706c76ee610af", 0xa8}], 0x4, 0x0, 0x0, 0x84}, 0x48080) r3 = syz_open_pts(r0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x300}) 22:22:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) waitid(0x0, r0, 0x0, 0x0, 0x0) 22:22:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 22:22:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:36 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x100000001) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 22:22:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 22:22:36 executing program 0: write$nbd(0xffffffffffffffff, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:37 executing program 0: write$nbd(0xffffffffffffffff, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000001e00)=ANY=[@ANYBLOB="b4"], 0x1) 22:22:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x48) 22:22:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000140)="4f7ad0c9edb302486f1748144523c0c253833e00d49ba390e0b9432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x2256981550c35d98) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x10000, 0x7, 0x3, 0x1, 0x9, 0x6, 0xc47, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x1f, 0x81, 0xf233, 0x5, 0x10000}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r3, 0x2}, &(0x7f0000000280)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x5, 0x4) 22:22:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:37 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="4e2c7f84f234bee6439504ecbf6e920a5b814b842d4ba653df"], 0x19) ftruncate(r3, 0x2) 22:22:37 executing program 0: write$nbd(0xffffffffffffffff, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:37 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000001, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:22:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 22:22:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:37 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) 22:22:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x48) 22:22:37 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 22:22:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0xad7, 0xad81, 0x4, 0x3, 0x1, [{0x4, 0x3f, 0x9, 0x0, 0x0, 0x80}]}) 22:22:37 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x48) 22:22:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000082, 0x2, &(0x7f00000001c0)={0x77359400}) 22:22:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 22:22:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000000]}, 0x48) 22:22:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:38 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000]}, 0x48) 22:22:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 22:22:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'veth1_to_bond\x00', &(0x7f0000000180)=@ethtool_gfeatures={0x3a, 0x5, [{0x5, 0x81, 0x9, 0x6}, {0x8, 0x7ff, 0x4}, {0x3ff, 0x6, 0x2, 0x7}, {0xffffffffffffff03, 0xbbdd, 0x7fff, 0x7fffffff}, {0x7, 0x93, 0x8, 0x1}]}}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x101000, 0x0) utimensat(r3, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) 22:22:38 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 22:22:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) [ 2127.243998][T13603] debugfs: File '13602' in directory 'proc' already present! 22:22:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000300)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x2, 0x0) 22:22:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 22:22:38 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:22:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc8110c1f75642558334444c9fe3d13", 0x18b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400040, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0xffffffff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000240)={r4, 0x58, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x1, @loopback, 0x44b}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x30, @dev={0xfe, 0x80, [], 0x19}, 0x3f}, @in={0x2, 0x4e22, @rand_addr=0x9}]}, &(0x7f0000000280)=0x10) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x300}) shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 22:22:38 executing program 3: clone(0x1007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x8}}, 0x18) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4004ccd3d2bb030000df148c0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:22:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 22:22:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:22:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x11, &(0x7f0000000000)="50bf0714859167a1e06526c2bf0a5ce209"}) 22:22:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:39 executing program 5: 22:22:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 22:22:39 executing program 1: 22:22:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:39 executing program 5: 22:22:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000]}, 0x48) 22:22:40 executing program 3: 22:22:40 executing program 1: 22:22:40 executing program 5: 22:22:40 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000]}, 0x48) 22:22:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e22390"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:40 executing program 5: 22:22:40 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(0xffffffffffffffff, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 22:22:40 executing program 1: 22:22:40 executing program 3: 22:22:40 executing program 5: 22:22:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e22390"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:40 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(0xffffffffffffffff, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 22:22:40 executing program 1: 22:22:40 executing program 3: 22:22:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e22390"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:40 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(0xffffffffffffffff, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc307091"}, 0x20000701) 22:22:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000]}, 0x48) 22:22:40 executing program 5: 22:22:40 executing program 3: 22:22:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b62"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:40 executing program 1: 22:22:40 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, 0x0, 0x0) 22:22:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000]}, 0x48) 22:22:41 executing program 5: 22:22:41 executing program 3: 22:22:41 executing program 1: 22:22:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, 0x0, 0x0) 22:22:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b62"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:41 executing program 5: 22:22:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 22:22:41 executing program 3: 22:22:41 executing program 1: 22:22:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b62"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, 0x0, 0x0) 22:22:41 executing program 5: 22:22:41 executing program 3: 22:22:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 22:22:41 executing program 3: 22:22:41 executing program 1: 22:22:41 executing program 5: 22:22:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff]}, 0x48) 22:22:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680), 0x10) 22:22:41 executing program 3: 22:22:41 executing program 1: 22:22:42 executing program 5: 22:22:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87000000]}, 0x48) 22:22:42 executing program 3: 22:22:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680), 0x10) 22:22:42 executing program 5: 22:22:42 executing program 1: 22:22:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:42 executing program 5: 22:22:42 executing program 3: 22:22:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff]}, 0x48) 22:22:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680), 0x10) 22:22:42 executing program 1: 22:22:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xf, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e2399"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:42 executing program 5: 22:22:42 executing program 3: 22:22:42 executing program 1: 22:22:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff]}, 0x48) 22:22:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e1842"}, 0x49) 22:22:42 executing program 5: 22:22:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xf, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e2399"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:43 executing program 3: 22:22:43 executing program 1: 22:22:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5020000]}, 0x48) 22:22:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e1842"}, 0x49) 22:22:43 executing program 5: 22:22:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0xf, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e2399"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:43 executing program 3: 22:22:43 executing program 1: 22:22:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 22:22:43 executing program 5: 22:22:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2f"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:43 executing program 1: 22:22:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e1842"}, 0x49) 22:22:43 executing program 3: 22:22:43 executing program 5: 22:22:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f0000]}, 0x48) 22:22:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c74"}, 0x65) 22:22:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2f"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:43 executing program 1: 22:22:43 executing program 5: 22:22:43 executing program 3: 22:22:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85]}, 0x48) 22:22:44 executing program 3: 22:22:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2f"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c74"}, 0x65) 22:22:44 executing program 5: 22:22:44 executing program 1: 22:22:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c]}, 0x48) 22:22:44 executing program 3: 22:22:44 executing program 5: 22:22:44 executing program 1: 22:22:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c74"}, 0x65) 22:22:44 executing program 5: 22:22:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f]}, 0x48) 22:22:44 executing program 3: 22:22:44 executing program 1: 22:22:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffabfff000]}, 0x48) 22:22:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf94733"}, 0x73) 22:22:44 executing program 5: 22:22:44 executing program 3: 22:22:44 executing program 5: 22:22:44 executing program 1: 22:22:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffeb6fe000]}, 0x48) 22:22:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf94733"}, 0x73) 22:22:45 executing program 3: 22:22:45 executing program 5: 22:22:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffeb702000]}, 0x48) 22:22:45 executing program 1: 22:22:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf94733"}, 0x73) 22:22:45 executing program 3: 22:22:45 executing program 1: 22:22:45 executing program 5: 22:22:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000]}, 0x48) 22:22:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4c"}, 0x7a) 22:22:45 executing program 1: 22:22:45 executing program 3: 22:22:45 executing program 5: 22:22:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 22:22:45 executing program 3: 22:22:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4c"}, 0x7a) 22:22:45 executing program 1: 22:22:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:45 executing program 5: 22:22:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x48) 22:22:46 executing program 1: 22:22:46 executing program 3: 22:22:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4c"}, 0x7a) 22:22:46 executing program 5: 22:22:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2070ebff1f0000]}, 0x48) 22:22:46 executing program 5: 22:22:46 executing program 1: 22:22:46 executing program 3: 22:22:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc"}, 0x7e) 22:22:46 executing program 5: 22:22:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe06febff1f0000]}, 0x48) 22:22:46 executing program 1: 22:22:46 executing program 3: 22:22:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:46 executing program 5: 22:22:46 executing program 1: 22:22:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffabff030000]}, 0x48) 22:22:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc"}, 0x7e) 22:22:46 executing program 3: 22:22:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:47 executing program 5: 22:22:47 executing program 1: 22:22:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc"}, 0x7e) 22:22:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 22:22:47 executing program 3: 22:22:47 executing program 5: 22:22:47 executing program 1: 22:22:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 22:22:47 executing program 3: 22:22:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc3070"}, 0x80) 22:22:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:47 executing program 5: 22:22:47 executing program 3: 22:22:47 executing program 1: 22:22:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc3070"}, 0x80) 22:22:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 22:22:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:47 executing program 5: 22:22:47 executing program 3: 22:22:47 executing program 1: 22:22:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "9ea79410bf5d6c0eab8ab372a7cfd430773243974b682ad53a7437f64a42af0fde33a7c8b755835a6f828afa634597169b178b4fe2775e184267c99b286def50b2f69a5818fc8fd133a8fadc1119f64f7717f62c741b07ca86bf90c9d94b54fcf9473385fc53af75cb4cb5a518dc3070"}, 0x80) 22:22:48 executing program 5: 22:22:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 22:22:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:48 executing program 3: 22:22:48 executing program 1: 22:22:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 22:22:48 executing program 5: 22:22:48 executing program 0: 22:22:48 executing program 3: 22:22:48 executing program 1: 22:22:48 executing program 5: 22:22:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 22:22:48 executing program 0: 22:22:48 executing program 1: 22:22:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:22:48 executing program 3: 22:22:48 executing program 5: 22:22:48 executing program 0: 22:22:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 22:22:48 executing program 1: 22:22:48 executing program 3: 22:22:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:22:49 executing program 3: 22:22:49 executing program 5: 22:22:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 22:22:49 executing program 1: 22:22:49 executing program 0: 22:22:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:22:49 executing program 3: 22:22:49 executing program 5: 22:22:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x48) 22:22:49 executing program 1: 22:22:49 executing program 0: 22:22:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:49 executing program 5: 22:22:49 executing program 3: 22:22:49 executing program 1: 22:22:49 executing program 0: 22:22:49 executing program 3: 22:22:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 22:22:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:49 executing program 5: 22:22:49 executing program 1: 22:22:49 executing program 3: 22:22:50 executing program 0: 22:22:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 22:22:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x48) 22:22:50 executing program 5: 22:22:50 executing program 1: 22:22:50 executing program 3: 22:22:50 executing program 0: 22:22:50 executing program 5: 22:22:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x48) 22:22:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:22:50 executing program 1: 22:22:50 executing program 0: 22:22:50 executing program 3: 22:22:50 executing program 5: 22:22:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200000000000000]}, 0x48) 22:22:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:22:50 executing program 0: 22:22:50 executing program 1: 22:22:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000]}, 0x48) 22:22:50 executing program 3: 22:22:50 executing program 5: 22:22:50 executing program 0: 22:22:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:22:51 executing program 1: 22:22:51 executing program 3: 22:22:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 22:22:51 executing program 5: 22:22:51 executing program 0: 22:22:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0}, 0x28) 22:22:51 executing program 3: 22:22:51 executing program 1: 22:22:51 executing program 5: 22:22:51 executing program 3: 22:22:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 22:22:51 executing program 0: 22:22:51 executing program 1: 22:22:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0}, 0x28) 22:22:51 executing program 5: 22:22:51 executing program 3: 22:22:51 executing program 0: 22:22:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 22:22:51 executing program 5: 22:22:51 executing program 1: 22:22:51 executing program 0: 22:22:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0}, 0x28) 22:22:51 executing program 3: 22:22:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 22:22:52 executing program 5: 22:22:52 executing program 0: 22:22:52 executing program 3: 22:22:52 executing program 1: 22:22:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="5c71f905cac413", 0x0}, 0x28) 22:22:52 executing program 5: 22:22:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000]}, 0x48) 22:22:52 executing program 0: 22:22:52 executing program 3: 22:22:52 executing program 5: 22:22:52 executing program 1: 22:22:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000]}, 0x48) 22:22:52 executing program 0: 22:22:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="5c71f905cac413", 0x0}, 0x28) 22:22:52 executing program 1: 22:22:52 executing program 5: 22:22:52 executing program 3: 22:22:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 22:22:52 executing program 0: 22:22:52 executing program 5: 22:22:52 executing program 1: 22:22:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="5c71f905cac413", 0x0}, 0x28) 22:22:53 executing program 3: 22:22:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 22:22:53 executing program 0: 22:22:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac0", 0x0}, 0x28) 22:22:53 executing program 5: 22:22:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x492492492492834, 0x0) dup2(r1, r0) 22:22:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac0", 0x0}, 0x28) 22:22:53 executing program 3: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@rose, @rose, 0x0, [@netrom, @null, @remote, @default, @null, @rose, @netrom, @netrom]}) 22:22:53 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x8000, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:22:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000340)={0x3ffe}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000]}, 0x48) 22:22:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac0", 0x0}, 0x28) 22:22:53 executing program 3: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@rose, @rose, 0x0, [@netrom, @null, @remote, @default, @null, @rose, @netrom, @netrom]}) 22:22:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86", 0x0}, 0x28) 22:22:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000]}, 0x48) 22:22:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000070000009500000000000068"], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:22:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 22:22:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x492492492492834, 0x0) dup2(r1, r0) 22:22:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) sendmmsg(r1, 0x0, 0x0, 0x0) 22:22:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86", 0x0}, 0x28) 22:22:54 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0, 0x100}, {r3, 0x1}, {r2, 0x400}, {r3, 0x4}], 0x4, 0xc224) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x1) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/95) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000000, 0x7ff0bdbe}) 22:22:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 22:22:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f]}, 0x48) 22:22:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000]}, 0x48) 22:22:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000085f78a6c3454d4397a284f59600ef127a2068d819f4fb1f4516fa5b9cdbd7ad464e878f3b0b304a652e2239076dfda53e554903d1566b848b4ebedc6ff7f360dc7a18237463d9e581e7744757b6201b76b8678eff62d625e94fe9f2f561e8aee6e8bcd9a8e239928f79b2ff16e0aa8"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="5c71f905cac413551b2ac06c86", 0x0}, 0x28) 22:22:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8700000000000000]}, 0x48) 22:22:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) openat(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x18d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) 22:22:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) dup2(r1, r0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x27, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000140)="77f8c36cba7383a074f827ca94d57ddd4325ff0269ea0a4067a48c6ee3cd636f3efb5b723aab1a3a91a21770b9a2800c9ca6b7ea0f576b61ce4fc9bba7da9b9e512bc68f6d4efad6f783aff5451aab7b14fd7166c782766ab17ec415584cfa8be125602ee89cad381ce998e0f356bd7883513bb657e01da1ced42ad578dc2829463c31c0f620ae95303af7b0dbbb632d6af23c56ab61ecc5adb5c424b03372a5bafe883b1b88e353dfd9aa4ecd38ff227183dd3980a7b4b6371504c914d1c23bafb0a5fec71071bfc83d06a04bfc1eceb0735479174e7f4637146832ed0bcef3a428d490ec97a72211"}}, &(0x7f0000000280)) 22:22:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000]}, 0x48) 22:22:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) openat(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x18d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) dup2(r1, r0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x27, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000140)="77f8c36cba7383a074f827ca94d57ddd4325ff0269ea0a4067a48c6ee3cd636f3efb5b723aab1a3a91a21770b9a2800c9ca6b7ea0f576b61ce4fc9bba7da9b9e512bc68f6d4efad6f783aff5451aab7b14fd7166c782766ab17ec415584cfa8be125602ee89cad381ce998e0f356bd7883513bb657e01da1ced42ad578dc2829463c31c0f620ae95303af7b0dbbb632d6af23c56ab61ecc5adb5c424b03372a5bafe883b1b88e353dfd9aa4ecd38ff227183dd3980a7b4b6371504c914d1c23bafb0a5fec71071bfc83d06a04bfc1eceb0735479174e7f4637146832ed0bcef3a428d490ec97a72211"}}, &(0x7f0000000280)) 22:22:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000]}, 0x48) 22:22:55 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) dup2(r1, r0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x27, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000140)="77f8c36cba7383a074f827ca94d57ddd4325ff0269ea0a4067a48c6ee3cd636f3efb5b723aab1a3a91a21770b9a2800c9ca6b7ea0f576b61ce4fc9bba7da9b9e512bc68f6d4efad6f783aff5451aab7b14fd7166c782766ab17ec415584cfa8be125602ee89cad381ce998e0f356bd7883513bb657e01da1ced42ad578dc2829463c31c0f620ae95303af7b0dbbb632d6af23c56ab61ecc5adb5c424b03372a5bafe883b1b88e353dfd9aa4ecd38ff227183dd3980a7b4b6371504c914d1c23bafb0a5fec71071bfc83d06a04bfc1eceb0735479174e7f4637146832ed0bcef3a428d490ec97a72211"}}, &(0x7f0000000280)) 22:22:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) openat(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x18d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) dup2(r1, r0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x27, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000140)="77f8c36cba7383a074f827ca94d57ddd4325ff0269ea0a4067a48c6ee3cd636f3efb5b723aab1a3a91a21770b9a2800c9ca6b7ea0f576b61ce4fc9bba7da9b9e512bc68f6d4efad6f783aff5451aab7b14fd7166c782766ab17ec415584cfa8be125602ee89cad381ce998e0f356bd7883513bb657e01da1ced42ad578dc2829463c31c0f620ae95303af7b0dbbb632d6af23c56ab61ecc5adb5c424b03372a5bafe883b1b88e353dfd9aa4ecd38ff227183dd3980a7b4b6371504c914d1c23bafb0a5fec71071bfc83d06a04bfc1eceb0735479174e7f4637146832ed0bcef3a428d490ec97a72211"}}, &(0x7f0000000280)) 22:22:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe502000000000000]}, 0x48) 22:22:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) 22:22:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) dup2(r1, r0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x27, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000140)="77f8c36cba7383a074f827ca94d57ddd4325ff0269ea0a4067a48c6ee3cd636f3efb5b723aab1a3a91a21770b9a2800c9ca6b7ea0f576b61ce4fc9bba7da9b9e512bc68f6d4efad6f783aff5451aab7b14fd7166c782766ab17ec415584cfa8be125602ee89cad381ce998e0f356bd7883513bb657e01da1ced42ad578dc2829463c31c0f620ae95303af7b0dbbb632d6af23c56ab61ecc5adb5c424b03372a5bafe883b1b88e353dfd9aa4ecd38ff227183dd3980a7b4b6371504c914d1c23bafb0a5fec71071bfc83d06a04bfc1eceb0735479174e7f4637146832ed0bcef3a428d490ec97a72211"}}, &(0x7f0000000280)) 22:22:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) dup2(r1, r0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x27, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000140)="77f8c36cba7383a074f827ca94d57ddd4325ff0269ea0a4067a48c6ee3cd636f3efb5b723aab1a3a91a21770b9a2800c9ca6b7ea0f576b61ce4fc9bba7da9b9e512bc68f6d4efad6f783aff5451aab7b14fd7166c782766ab17ec415584cfa8be125602ee89cad381ce998e0f356bd7883513bb657e01da1ced42ad578dc2829463c31c0f620ae95303af7b0dbbb632d6af23c56ab61ecc5adb5c424b03372a5bafe883b1b88e353dfd9aa4ecd38ff227183dd3980a7b4b6371504c914d1c23bafb0a5fec71071bfc83d06a04bfc1eceb0735479174e7f4637146832ed0bcef3a428d490ec97a72211"}}, &(0x7f0000000280)) 22:22:55 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 22:22:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) dup2(r1, r0) 22:22:56 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) dup2(r1, r0) 22:22:56 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) 22:22:56 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f000000000000]}, 0x48) 22:22:56 executing program 5: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:56 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) pipe(&(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:22:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) dup2(0xffffffffffffffff, r0) 22:22:56 executing program 5: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 22:22:56 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) dup2(0xffffffffffffffff, r0) 22:22:56 executing program 5: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:22:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 22:22:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x8, 0x8, 0x24}, 0x2c) dup2(0xffffffffffffffff, r0) 22:22:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:22:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 22:22:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:57 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 22:22:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:22:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 22:22:57 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 22:22:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 22:22:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:22:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 22:22:58 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 22:22:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:22:58 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 22:22:58 executing program 4: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 22:22:58 executing program 4: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:22:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:58 executing program 4: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x48) 22:22:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:22:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 22:22:59 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:22:59 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x48) 22:22:59 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:59 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:22:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:22:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 22:22:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32]}, 0x48) 22:22:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 22:22:59 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(0x0) dup2(0xffffffffffffffff, r0) 22:23:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 22:23:00 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, 0x48) 22:23:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 22:23:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(0x0) dup2(0xffffffffffffffff, r0) 22:23:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:00 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 22:23:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 22:23:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 22:23:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(0x0) dup2(0xffffffffffffffff, r0) 22:23:00 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:00 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff7e, 0x101000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 22:23:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 22:23:00 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(&(0x7f0000000080)) dup2(0xffffffffffffffff, r0) 22:23:00 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[], 0x600000000000000}]}]}}}}}}}, 0x0) 22:23:01 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}, 0x48) 22:23:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:01 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(&(0x7f0000000080)) dup2(0xffffffffffffffff, r0) 22:23:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63]}, 0x48) 22:23:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:01 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x7) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 22:23:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(&(0x7f0000000080)) dup2(0xffffffffffffffff, r0) 22:23:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 22:23:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 22:23:01 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4c0000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:01 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 22:23:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 22:23:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 22:23:02 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:02 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71]}, 0x48) 22:23:02 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 22:23:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:02 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73]}, 0x48) 22:23:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 22:23:02 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 5: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 22:23:02 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 5: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 22:23:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x4c0000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:03 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 5: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87]}, 0x48) 22:23:03 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x4c0000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:03 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e5]}, 0x48) 22:23:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 22:23:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:04 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 22:23:04 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:04 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:04 executing program 4: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 22:23:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 4: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 22:23:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:04 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 22:23:05 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:05 executing program 4: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x48) 22:23:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x48) 22:23:05 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, 0x0) 22:23:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 22:23:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 22:23:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200]}, 0x48) 22:23:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, 0x0) 22:23:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 22:23:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00]}, 0x48) 22:23:06 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, 0x0) 22:23:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 22:23:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 22:23:06 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 22:23:07 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, 0x0) 22:23:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 22:23:07 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, 0x0) 22:23:07 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 22:23:07 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:07 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, 0x0) 22:23:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100]}, 0x48) 22:23:07 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:08 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300]}, 0x48) 22:23:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 22:23:08 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 22:23:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 22:23:08 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 22:23:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 22:23:08 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:08 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x400454ca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:09 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100]}, 0x48) 22:23:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x8100, 0x0, 0x0, 0x300000000000000, 0x0, 0x7ff0bdbe}) 22:23:09 executing program 3: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:09 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:09 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:09 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300]}, 0x48) 22:23:09 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2158.358897][T15455] FAULT_INJECTION: forcing a failure. [ 2158.358897][T15455] name failslab, interval 1, probability 0, space 0, times 0 22:23:09 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 2158.458682][T15455] CPU: 1 PID: 15455 Comm: syz-executor.5 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2158.467840][T15455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2158.480489][T15455] Call Trace: [ 2158.483929][T15455] dump_stack+0x172/0x1f0 [ 2158.488540][T15455] should_fail.cold+0xa/0x15 [ 2158.493165][T15455] ? fault_create_debugfs_attr+0x180/0x180 [ 2158.499078][T15455] ? ___might_sleep+0x163/0x280 [ 2158.504029][T15455] __should_failslab+0x121/0x190 [ 2158.509139][T15455] should_failslab+0x9/0x14 [ 2158.513664][T15455] __kmalloc+0x2e0/0x770 [ 2158.517934][T15455] ? tomoyo_realpath_from_path+0xc0/0x7b0 [ 2158.523792][T15455] ? rcu_read_lock_sched_held+0x110/0x130 [ 2158.529531][T15455] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2158.535280][T15455] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2158.541041][T15455] ? tomoyo_path_number_perm+0x193/0x520 [ 2158.546725][T15455] tomoyo_path_number_perm+0x1dd/0x520 [ 2158.552211][T15455] ? tomoyo_path_number_perm+0x193/0x520 [ 2158.557870][T15455] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2158.564016][T15455] ? __f_unlock_pos+0x19/0x20 [ 2158.568745][T15455] ? __fget+0x384/0x560 [ 2158.572921][T15455] ? ksys_dup3+0x3e0/0x3e0 [ 2158.577417][T15455] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2158.583921][T15455] ? fput_many+0x12c/0x1a0 [ 2158.588370][T15455] tomoyo_file_ioctl+0x23/0x30 [ 2158.593398][T15455] security_file_ioctl+0x77/0xc0 [ 2158.598378][T15455] ksys_ioctl+0x57/0xd0 [ 2158.602553][T15455] __x64_sys_ioctl+0x73/0xb0 [ 2158.607166][T15455] do_syscall_64+0xfa/0x760 [ 2158.611730][T15455] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2158.617727][T15455] RIP: 0033:0x459829 [ 2158.621746][T15455] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2158.641370][T15455] RSP: 002b:00007fc42f673c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2158.649797][T15455] RAX: ffffffffffffffda RBX: 00007fc42f673c90 RCX: 0000000000459829 22:23:09 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2158.658088][T15455] RDX: 00000000200000c0 RSI: 0000000080045510 RDI: 0000000000000003 [ 2158.666252][T15455] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2158.674333][T15455] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc42f6746d4 [ 2158.682497][T15455] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 [ 2158.730914][T15462] FAULT_INJECTION: forcing a failure. [ 2158.730914][T15462] name failslab, interval 1, probability 0, space 0, times 0 22:23:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:10 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2158.789724][T15455] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2158.818240][T15462] CPU: 0 PID: 15462 Comm: syz-executor.4 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2158.827414][T15462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 22:23:10 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) [ 2158.827430][T15462] Call Trace: [ 2158.840816][T15462] dump_stack+0x172/0x1f0 [ 2158.845184][T15462] should_fail.cold+0xa/0x15 [ 2158.849809][T15462] ? fault_create_debugfs_attr+0x180/0x180 [ 2158.855677][T15462] ? ___might_sleep+0x163/0x280 [ 2158.860562][T15462] __should_failslab+0x121/0x190 [ 2158.860582][T15462] should_failslab+0x9/0x14 [ 2158.860594][T15462] __kmalloc+0x2e0/0x770 [ 2158.860610][T15462] ? tomoyo_realpath_from_path+0xc0/0x7b0 [ 2158.860630][T15462] ? rcu_read_lock_sched_held+0x110/0x130 [ 2158.860642][T15462] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2158.860663][T15462] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2158.897414][T15462] ? tomoyo_path_number_perm+0x193/0x520 [ 2158.903066][T15462] tomoyo_path_number_perm+0x1dd/0x520 [ 2158.903082][T15462] ? tomoyo_path_number_perm+0x193/0x520 [ 2158.903101][T15462] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2158.903115][T15462] ? __f_unlock_pos+0x19/0x20 [ 2158.903161][T15462] ? __fget+0x384/0x560 [ 2158.929064][T15462] ? ksys_dup3+0x3e0/0x3e0 [ 2158.933508][T15462] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2158.939961][T15462] ? fput_many+0x12c/0x1a0 [ 2158.939983][T15462] tomoyo_file_ioctl+0x23/0x30 [ 2158.940001][T15462] security_file_ioctl+0x77/0xc0 [ 2158.940018][T15462] ksys_ioctl+0x57/0xd0 [ 2158.940035][T15462] __x64_sys_ioctl+0x73/0xb0 [ 2158.940054][T15462] do_syscall_64+0xfa/0x760 [ 2158.940078][T15462] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2158.973862][T15462] RIP: 0033:0x459829 [ 2158.977888][T15462] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2158.997792][T15462] RSP: 002b:00007f8b89a3bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2158.997808][T15462] RAX: ffffffffffffffda RBX: 00007f8b89a3bc90 RCX: 0000000000459829 [ 2158.997816][T15462] RDX: 00000000200000c0 RSI: 0000000080045518 RDI: 0000000000000003 [ 2158.997824][T15462] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2158.997831][T15462] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b89a3c6d4 22:23:10 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2158.997838][T15462] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 [ 2159.078730][T15478] FAULT_INJECTION: forcing a failure. [ 2159.078730][T15478] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2159.091981][T15478] CPU: 1 PID: 15478 Comm: syz-executor.5 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2159.101110][T15478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2159.111183][T15478] Call Trace: [ 2159.114514][T15478] dump_stack+0x172/0x1f0 [ 2159.118989][T15478] should_fail.cold+0xa/0x15 [ 2159.123704][T15478] ? fault_create_debugfs_attr+0x180/0x180 [ 2159.129592][T15478] ? lock_downgrade+0x920/0x920 [ 2159.134546][T15478] should_fail_alloc_page+0x50/0x60 [ 2159.139787][T15478] __alloc_pages_nodemask+0x1a1/0x8f0 [ 2159.145792][T15478] ? __kasan_check_read+0x11/0x20 [ 2159.151018][T15478] ? mark_lock+0xc0/0x11e0 [ 2159.155986][T15478] ? __alloc_pages_slowpath+0x2520/0x2520 [ 2159.161820][T15478] ? __kasan_check_read+0x11/0x20 [ 2159.167142][T15478] ? fault_create_debugfs_attr+0x180/0x180 [ 2159.172980][T15478] cache_grow_begin+0x90/0xd20 [ 2159.177890][T15478] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2159.184255][T15478] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2159.191054][T15478] __kmalloc+0x6b2/0x770 [ 2159.195785][T15478] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2159.201959][T15478] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2159.207732][T15478] ? tomoyo_path_number_perm+0x193/0x520 [ 2159.213598][T15478] tomoyo_path_number_perm+0x1dd/0x520 [ 2159.219464][T15478] ? tomoyo_path_number_perm+0x193/0x520 [ 2159.225412][T15478] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2159.231867][T15478] ? __f_unlock_pos+0x19/0x20 [ 2159.235312][T15462] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2159.243358][T15478] ? __fget+0x384/0x560 [ 2159.247843][T15478] ? ksys_dup3+0x3e0/0x3e0 [ 2159.252321][T15478] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2159.258688][T15478] ? fput_many+0x12c/0x1a0 [ 2159.263412][T15478] tomoyo_file_ioctl+0x23/0x30 [ 2159.268215][T15478] security_file_ioctl+0x77/0xc0 [ 2159.273186][T15478] ksys_ioctl+0x57/0xd0 [ 2159.277638][T15478] __x64_sys_ioctl+0x73/0xb0 [ 2159.282257][T15478] do_syscall_64+0xfa/0x760 [ 2159.286790][T15478] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2159.292877][T15478] RIP: 0033:0x459829 [ 2159.297052][T15478] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2159.317031][T15478] RSP: 002b:00007fc42f673c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2159.325468][T15478] RAX: ffffffffffffffda RBX: 00007fc42f673c90 RCX: 0000000000459829 [ 2159.333457][T15478] RDX: 00000000200000c0 RSI: 0000000080045510 RDI: 0000000000000003 22:23:10 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:10 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:10 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 2159.342528][T15478] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2159.351036][T15478] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc42f6746d4 [ 2159.359026][T15478] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 22:23:10 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:10 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 2159.439664][T15499] FAULT_INJECTION: forcing a failure. [ 2159.439664][T15499] name failslab, interval 1, probability 0, space 0, times 0 [ 2159.488375][T15499] CPU: 0 PID: 15499 Comm: syz-executor.4 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2159.497626][T15499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2159.508348][T15499] Call Trace: [ 2159.511675][T15499] dump_stack+0x172/0x1f0 [ 2159.516040][T15499] should_fail.cold+0xa/0x15 [ 2159.520759][T15499] ? fault_create_debugfs_attr+0x180/0x180 [ 2159.526639][T15499] ? ___might_sleep+0x163/0x280 [ 2159.531537][T15499] __should_failslab+0x121/0x190 [ 2159.536522][T15499] should_failslab+0x9/0x14 [ 2159.541061][T15499] __kmalloc+0x2e0/0x770 [ 2159.545336][T15499] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2159.551944][T15499] ? d_absolute_path+0x11b/0x170 [ 2159.557083][T15499] ? __d_path+0x140/0x140 [ 2159.561713][T15499] ? tomoyo_encode2.part.0+0xf5/0x400 [ 2159.567667][T15499] tomoyo_encode2.part.0+0xf5/0x400 [ 2159.573272][T15499] tomoyo_encode+0x2b/0x50 [ 2159.577714][T15499] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 2159.584223][T15499] tomoyo_path_number_perm+0x1dd/0x520 [ 2159.589798][T15499] ? tomoyo_path_number_perm+0x193/0x520 [ 2159.595479][T15499] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2159.601493][T15499] ? __f_unlock_pos+0x19/0x20 [ 2159.607039][T15499] ? __fget+0x384/0x560 [ 2159.612356][T15499] ? ksys_dup3+0x3e0/0x3e0 [ 2159.616788][T15499] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2159.623417][T15499] ? fput_many+0x12c/0x1a0 [ 2159.627977][T15499] tomoyo_file_ioctl+0x23/0x30 [ 2159.632872][T15499] security_file_ioctl+0x77/0xc0 [ 2159.637920][T15499] ksys_ioctl+0x57/0xd0 [ 2159.642274][T15499] __x64_sys_ioctl+0x73/0xb0 [ 2159.647517][T15499] do_syscall_64+0xfa/0x760 [ 2159.652395][T15499] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2159.658576][T15499] RIP: 0033:0x459829 [ 2159.662745][T15499] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2159.684643][T15499] RSP: 002b:00007f8b89a3bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2159.693243][T15499] RAX: ffffffffffffffda RBX: 00007f8b89a3bc90 RCX: 0000000000459829 [ 2159.701333][T15499] RDX: 00000000200000c0 RSI: 0000000080045518 RDI: 0000000000000003 [ 2159.709637][T15499] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2159.717622][T15499] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b89a3c6d4 [ 2159.725604][T15499] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 [ 2159.760822][T15499] ERROR: Out of memory at tomoyo_realpath_from_path. 22:23:11 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:11 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:11 executing program 5 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 22:23:11 executing program 4 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:11 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 2160.029138][T15524] FAULT_INJECTION: forcing a failure. [ 2160.029138][T15524] name failslab, interval 1, probability 0, space 0, times 0 [ 2160.051484][T15524] CPU: 1 PID: 15524 Comm: syz-executor.4 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2160.060755][T15524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2160.070839][T15524] Call Trace: [ 2160.074196][T15524] dump_stack+0x172/0x1f0 [ 2160.078747][T15524] should_fail.cold+0xa/0x15 [ 2160.083549][T15524] ? fault_create_debugfs_attr+0x180/0x180 [ 2160.089396][T15524] ? ___might_sleep+0x163/0x280 [ 2160.094323][T15524] __should_failslab+0x121/0x190 [ 2160.099993][T15524] should_failslab+0x9/0x14 [ 2160.104543][T15524] __kmalloc+0x2e0/0x770 [ 2160.108905][T15524] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2160.115280][T15524] ? d_absolute_path+0x11b/0x170 [ 2160.120536][T15524] ? __d_path+0x140/0x140 [ 2160.125191][T15524] ? tomoyo_encode2.part.0+0xf5/0x400 [ 2160.131071][T15524] tomoyo_encode2.part.0+0xf5/0x400 [ 2160.138302][T15524] tomoyo_encode+0x2b/0x50 [ 2160.143110][T15524] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 2160.150177][T15524] tomoyo_path_number_perm+0x1dd/0x520 [ 2160.155777][T15524] ? tomoyo_path_number_perm+0x193/0x520 [ 2160.163089][T15524] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2160.169015][T15524] ? __f_unlock_pos+0x19/0x20 [ 2160.174453][T15524] ? __fget+0x384/0x560 [ 2160.178732][T15524] ? ksys_dup3+0x3e0/0x3e0 [ 2160.183629][T15524] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2160.190160][T15524] ? fput_many+0x12c/0x1a0 [ 2160.194701][T15524] tomoyo_file_ioctl+0x23/0x30 [ 2160.200244][T15524] security_file_ioctl+0x77/0xc0 [ 2160.205403][T15524] ksys_ioctl+0x57/0xd0 [ 2160.209606][T15524] __x64_sys_ioctl+0x73/0xb0 [ 2160.214683][T15524] do_syscall_64+0xfa/0x760 [ 2160.219217][T15524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2160.226075][T15524] RIP: 0033:0x459829 [ 2160.230088][T15524] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2160.250405][T15524] RSP: 002b:00007f8b89a3bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2160.258879][T15524] RAX: ffffffffffffffda RBX: 00007f8b89a3bc90 RCX: 0000000000459829 [ 2160.266878][T15524] RDX: 00000000200000c0 RSI: 0000000080045518 RDI: 0000000000000003 22:23:11 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:11 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 2160.275487][T15524] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2160.283475][T15524] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b89a3c6d4 [ 2160.292508][T15524] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 [ 2160.343697][T15535] FAULT_INJECTION: forcing a failure. [ 2160.343697][T15535] name failslab, interval 1, probability 0, space 0, times 0 [ 2160.368025][T15535] CPU: 1 PID: 15535 Comm: syz-executor.5 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2160.377180][T15535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2160.387258][T15535] Call Trace: [ 2160.390586][T15535] dump_stack+0x172/0x1f0 [ 2160.394954][T15535] should_fail.cold+0xa/0x15 [ 2160.399667][T15535] ? fault_create_debugfs_attr+0x180/0x180 [ 2160.405884][T15535] ? ___might_sleep+0x163/0x280 [ 2160.410861][T15535] __should_failslab+0x121/0x190 [ 2160.415831][T15535] should_failslab+0x9/0x14 [ 2160.415847][T15535] __kmalloc+0x2e0/0x770 [ 2160.415865][T15535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2160.415881][T15535] ? d_absolute_path+0x11b/0x170 [ 2160.415895][T15535] ? __d_path+0x140/0x140 [ 2160.415911][T15535] ? tomoyo_encode2.part.0+0xf5/0x400 [ 2160.415929][T15535] tomoyo_encode2.part.0+0xf5/0x400 [ 2160.415956][T15535] tomoyo_encode+0x2b/0x50 [ 2160.464817][T15535] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 2160.471973][T15535] tomoyo_path_number_perm+0x1dd/0x520 [ 2160.477471][T15535] ? tomoyo_path_number_perm+0x193/0x520 [ 2160.483134][T15535] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2160.488953][T15535] ? __f_unlock_pos+0x19/0x20 [ 2160.493682][T15535] ? __fget+0x384/0x560 [ 2160.497868][T15535] ? ksys_dup3+0x3e0/0x3e0 [ 2160.502310][T15535] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2160.508580][T15535] ? fput_many+0x12c/0x1a0 [ 2160.513031][T15535] tomoyo_file_ioctl+0x23/0x30 [ 2160.517918][T15535] security_file_ioctl+0x77/0xc0 [ 2160.522883][T15535] ksys_ioctl+0x57/0xd0 [ 2160.527079][T15535] __x64_sys_ioctl+0x73/0xb0 [ 2160.531691][T15535] do_syscall_64+0xfa/0x760 [ 2160.536309][T15535] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2160.542309][T15535] RIP: 0033:0x459829 [ 2160.546223][T15535] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2160.546676][T15524] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2160.565866][T15535] RSP: 002b:00007fc42f673c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2160.565882][T15535] RAX: ffffffffffffffda RBX: 00007fc42f673c90 RCX: 0000000000459829 22:23:11 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2160.565890][T15535] RDX: 00000000200000c0 RSI: 0000000080045510 RDI: 0000000000000003 [ 2160.565897][T15535] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2160.565904][T15535] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc42f6746d4 [ 2160.565911][T15535] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 [ 2160.615104][T15535] ERROR: Out of memory at tomoyo_realpath_from_path. 22:23:11 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 5 (fault-call:1 fault-nth:3): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8700]}, 0x48) 22:23:12 executing program 4 (fault-call:1 fault-nth:3): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, 0x0) 22:23:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff]}, 0x48) 22:23:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, 0x0) 22:23:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe502]}, 0x48) 22:23:12 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 22:23:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, 0x0) 22:23:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 22:23:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:12 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 22:23:13 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f]}, 0x48) 22:23:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2161.891486][T15630] FAULT_INJECTION: forcing a failure. [ 2161.891486][T15630] name failslab, interval 1, probability 0, space 0, times 0 22:23:13 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2162.022268][T15630] CPU: 0 PID: 15630 Comm: syz-executor.3 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2162.031448][T15630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2162.041873][T15630] Call Trace: [ 2162.045179][T15630] dump_stack+0x172/0x1f0 [ 2162.049534][T15630] should_fail.cold+0xa/0x15 [ 2162.054144][T15630] ? fault_create_debugfs_attr+0x180/0x180 [ 2162.059974][T15630] ? ___might_sleep+0x163/0x280 [ 2162.064874][T15630] __should_failslab+0x121/0x190 [ 2162.070251][T15630] should_failslab+0x9/0x14 [ 2162.074763][T15630] __kmalloc+0x2e0/0x770 [ 2162.079032][T15630] ? tomoyo_realpath_from_path+0xc0/0x7b0 [ 2162.084776][T15630] ? rcu_read_lock_sched_held+0x110/0x130 [ 2162.090506][T15630] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2162.090525][T15630] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2162.090541][T15630] ? tomoyo_path_number_perm+0x193/0x520 [ 2162.090565][T15630] tomoyo_path_number_perm+0x1dd/0x520 [ 2162.090579][T15630] ? tomoyo_path_number_perm+0x193/0x520 [ 2162.090599][T15630] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2162.090614][T15630] ? __f_unlock_pos+0x19/0x20 [ 2162.090657][T15630] ? __fget+0x384/0x560 [ 2162.124514][T15630] ? ksys_dup3+0x3e0/0x3e0 [ 2162.137756][T15630] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2162.144036][T15630] ? fput_many+0x12c/0x1a0 [ 2162.148648][T15630] tomoyo_file_ioctl+0x23/0x30 [ 2162.153437][T15630] security_file_ioctl+0x77/0xc0 [ 2162.158386][T15630] ksys_ioctl+0x57/0xd0 [ 2162.162551][T15630] __x64_sys_ioctl+0x73/0xb0 [ 2162.162572][T15630] do_syscall_64+0xfa/0x760 [ 2162.162594][T15630] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2162.162612][T15630] RIP: 0033:0x459829 [ 2162.181458][T15630] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2162.201171][T15630] RSP: 002b:00007f7a25b68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2162.210160][T15630] RAX: ffffffffffffffda RBX: 00007f7a25b68c90 RCX: 0000000000459829 22:23:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 22:23:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x1261, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:13 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 2162.218159][T15630] RDX: 00000000200000c0 RSI: 000000008004550f RDI: 0000000000000003 [ 2162.226319][T15630] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2162.234405][T15630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a25b696d4 [ 2162.242560][T15630] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 22:23:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x2272, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x2276, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2162.378366][T15630] ERROR: Out of memory at tomoyo_realpath_from_path. 22:23:13 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:13 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x48) 22:23:13 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x2405, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c01, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:14 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 22:23:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x541c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4b44, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}}}, 0x48) 22:23:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, 0x0) 22:23:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 22:23:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4b4d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, 0x0) 22:23:14 executing program 1 (fault-call:4 fault-nth:0): openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 22:23:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c00, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:14 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 22:23:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, 0x0) 22:23:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:15 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c01, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:15 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 22:23:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c00, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x9, 0x5) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:15 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) [ 2164.218877][T15760] FAULT_INJECTION: forcing a failure. [ 2164.218877][T15760] name failslab, interval 1, probability 0, space 0, times 0 22:23:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c01, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2164.412592][T15760] CPU: 0 PID: 15760 Comm: syz-executor.0 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2164.423109][T15760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2164.433536][T15760] Call Trace: [ 2164.436860][T15760] dump_stack+0x172/0x1f0 [ 2164.441360][T15760] should_fail.cold+0xa/0x15 [ 2164.446732][T15760] ? fault_create_debugfs_attr+0x180/0x180 [ 2164.452825][T15760] ? ___might_sleep+0x163/0x280 22:23:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x54a0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2164.457739][T15760] __should_failslab+0x121/0x190 [ 2164.463318][T15760] should_failslab+0x9/0x14 [ 2164.468207][T15760] __kmalloc+0x2e0/0x770 [ 2164.473163][T15760] ? tomoyo_realpath_from_path+0xc0/0x7b0 [ 2164.479191][T15760] ? rcu_read_lock_sched_held+0x110/0x130 [ 2164.485109][T15760] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2164.491249][T15760] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2164.496819][T15760] ? tomoyo_path_number_perm+0x193/0x520 [ 2164.502860][T15760] tomoyo_path_number_perm+0x1dd/0x520 [ 2164.508528][T15760] ? tomoyo_path_number_perm+0x193/0x520 [ 2164.514205][T15760] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2164.520407][T15760] ? __f_unlock_pos+0x19/0x20 [ 2164.525386][T15760] ? __fget+0x384/0x560 [ 2164.529655][T15760] ? ksys_dup3+0x3e0/0x3e0 [ 2164.534105][T15760] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2164.542069][T15760] ? fput_many+0x12c/0x1a0 [ 2164.546680][T15760] tomoyo_file_ioctl+0x23/0x30 [ 2164.551470][T15760] security_file_ioctl+0x77/0xc0 [ 2164.556459][T15760] ksys_ioctl+0x57/0xd0 [ 2164.561873][T15760] __x64_sys_ioctl+0x73/0xb0 [ 2164.566934][T15760] do_syscall_64+0xfa/0x760 [ 2164.572004][T15760] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2164.578095][T15760] RIP: 0033:0x459829 [ 2164.582024][T15760] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2164.603382][T15760] RSP: 002b:00007fd6530b0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:23:15 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) [ 2164.612244][T15760] RAX: ffffffffffffffda RBX: 00007fd6530b0c90 RCX: 0000000000459829 [ 2164.620321][T15760] RDX: 00000000200000c0 RSI: 0000000080045505 RDI: 0000000000000003 [ 2164.629517][T15760] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2164.638636][T15760] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd6530b16d4 [ 2164.646621][T15760] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 22:23:15 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2164.828719][T15760] ERROR: Out of memory at tomoyo_realpath_from_path. 22:23:16 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 22:23:16 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x2, {{0x0, 0x4}, 0x3}}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000180)="39739fc14dd9ce55cef731a1f75dd21620da16f9352cdc46c8c2d8cf349a4142cf4caacafab48767a8ec38378c9f151d45dadd3b26a5c1895b96d595fc56f4aff3763a19f2a8473b1460b306ae05885ddde6c0bda420a768f42f1c7265644f5856941e9270ce038e23c5e6184d2e5423316784800b1b8dc44f1a5e4498b0854f81946955109eb1ec9379adbe3a16698c0d9a37cb4a732193c5d8cfdb0b62624d30288f20dbf4805524d4f19355afa561889c1acf4b6549c3256525c1fb", 0xbd}, {&(0x7f0000000240)="079bdcd6d10fa97f4f36fe021524f8a3766d13b5a8c3ecea486a2c252f47787d2c8f15840ab8c9d645280bf6ad7fc3633d332d9e50d5320e3ed04a275b53ef6cfbd33a3a897eb269c18f34840b856917fb548dda", 0x54}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="910f8246d42a8717c0794df11b99dfcf11a1a645c4f6cc88ac49c0aa3954e0b69e419eb5fdb4f4e3b5e0eb4daef37775c2c88c4e4de02b3d5b29e73742b3089349bbd9a29fb2e52f99f2ad2979153d0fa3d2751598d8d5b1321fd1b1ea09f55dff5ca7819333a8d787b160790918e690e12bcf53af9913a76a3da7cf9004e0fb15493728d09dc8fd22ae137e95fd41459ed78778757e99d4f6769a2de95810a236d1665384df796407ecb27b84f441ed69", 0xb1}, {&(0x7f0000001440)="5051ad24f9f4e97edbd2a823b848399bdb113f7e6e05b658d2e7891d81714429e0c34d8116757a7e617ac887094325bff5d6853596e8d378e86ace7ca2752933ddf932b93a369d057ef753fa4f33bbfbaa3185c15f320450a69a943e", 0x5c}, {&(0x7f00000002c0)="882448c631062a8765255d6b2d2f9616dde8d0dea262af183ad3baf5c68e7d8a2c29485c6fef147bec7dbcc119e457cb18a8", 0x32}, {&(0x7f00000014c0)="5680ceac612541216c4828c3ab1cc40f6adbba54a4df1e4c21275be6e064febdcab964d81dd6c6b5931dfd8ba4e5b334595fce013fe56da82294eabd4ec02d7ada163cbb8b3a725b81a2bf4c9dc25dc4d146d8761b16fcc1c055eaf307d8c055b0a89692c24a27a53eadb5c4db5adaf1d811d8b3e348fe40e40efba91ba7aa3de3bb3c39833ff84eef5b94b5889a0ca7a2e0999fec29b7d7d2478284134782016e7ecd80af5b09dddfaef288a45d07ef0f45c5db053f59c49980144b771e53954ccc565f2766c7fb66dd57d66cac428c7a4f8c718ae4857c5083d54e1df3b8ae8a40128d874c6d4f2afbdfd9f4562ca465c079", 0xf3}, {&(0x7f00000015c0)="ed8fb2ba041c31bdeb90410baa93b9040dc936f7b2313a8d5fb97541", 0x1c}, {&(0x7f0000001600)="2ad6d231ef8ffcee33348488b8ccd6ed83ae30eec76d20dcacecab068b639d2dfd8d65f731d2fa3f99c9691544ad7df5b65b3070afe238", 0x37}], 0x9, &(0x7f0000001700), 0x0, 0x24008000}, 0x8041) 22:23:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 22:23:16 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2165.161826][T15816] FAULT_INJECTION: forcing a failure. [ 2165.161826][T15816] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2165.175189][T15816] CPU: 1 PID: 15816 Comm: syz-executor.0 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2165.184356][T15816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2165.194446][T15816] Call Trace: [ 2165.197783][T15816] dump_stack+0x172/0x1f0 [ 2165.202152][T15816] should_fail.cold+0xa/0x15 [ 2165.206773][T15816] ? fault_create_debugfs_attr+0x180/0x180 [ 2165.212788][T15816] ? lock_downgrade+0x920/0x920 [ 2165.217844][T15816] should_fail_alloc_page+0x50/0x60 [ 2165.223067][T15816] __alloc_pages_nodemask+0x1a1/0x8f0 [ 2165.228457][T15816] ? __kasan_check_read+0x11/0x20 [ 2165.233766][T15816] ? mark_lock+0xc0/0x11e0 [ 2165.238207][T15816] ? __alloc_pages_slowpath+0x2520/0x2520 [ 2165.243958][T15816] ? __kasan_check_read+0x11/0x20 [ 2165.249144][T15816] ? fault_create_debugfs_attr+0x180/0x180 [ 2165.255278][T15816] cache_grow_begin+0x90/0xd20 [ 2165.260068][T15816] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2165.265810][T15816] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2165.272090][T15816] __kmalloc+0x6b2/0x770 [ 2165.276376][T15816] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2165.282125][T15816] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2165.287702][T15816] ? tomoyo_path_number_perm+0x193/0x520 [ 2165.293549][T15816] tomoyo_path_number_perm+0x1dd/0x520 [ 2165.299325][T15816] ? tomoyo_path_number_perm+0x193/0x520 [ 2165.305008][T15816] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2165.311047][T15816] ? __f_unlock_pos+0x19/0x20 [ 2165.315875][T15816] ? __fget+0x384/0x560 [ 2165.320242][T15816] ? ksys_dup3+0x3e0/0x3e0 [ 2165.324700][T15816] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2165.330957][T15816] ? fput_many+0x12c/0x1a0 [ 2165.335663][T15816] tomoyo_file_ioctl+0x23/0x30 [ 2165.341353][T15816] security_file_ioctl+0x77/0xc0 [ 2165.346335][T15816] ksys_ioctl+0x57/0xd0 [ 2165.350515][T15816] __x64_sys_ioctl+0x73/0xb0 [ 2165.355134][T15816] do_syscall_64+0xfa/0x760 [ 2165.359655][T15816] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2165.365644][T15816] RIP: 0033:0x459829 [ 2165.369551][T15816] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2165.389370][T15816] RSP: 002b:00007fd6530b0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2165.397798][T15816] RAX: ffffffffffffffda RBX: 00007fd6530b0c90 RCX: 0000000000459829 22:23:16 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5437, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 2165.405784][T15816] RDX: 00000000200000c0 RSI: 0000000080045505 RDI: 0000000000000003 [ 2165.413801][T15816] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2165.422311][T15816] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd6530b16d4 [ 2165.430388][T15816] R13: 00000000004c1f30 R14: 00000000004d5098 R15: 0000000000000004 22:23:16 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 22:23:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c80, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r2, 0x201, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040c0}, 0x844) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e22, 0x7, @mcast1, 0x4}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0xf, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local, 0x2}, r3}}, 0x48) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101000, 0x0) 22:23:16 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x6364, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c81, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x48) 22:23:17 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x9, 0x400) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:23:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8912, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5386, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 22:23:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8933, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0x3}}, 0xfffffffffffffe53) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x540a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8982, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x48) 22:23:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x3a8, 0xfa00, {0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff}, 0x20000010d, 0x1}}, 0xffffffffffffffe1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) getsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)=""/144, &(0x7f0000000200)=0x90) 22:23:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x540b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5473, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x89ec, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x48) 22:23:18 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 22:23:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x89f1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000000]}, 0x48) 22:23:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4b32, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0xa9) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0xffff, @rand_addr="161c17a45bb6794e7b903626a9286722", 0x80}}, 0x5, 0x1f}, &(0x7f0000000380)=0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) connect$packet(r0, &(0x7f0000000680)={0x11, 0xc, r4, 0x1, 0x8, 0x6, @dev={[], 0x10}}, 0x14) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0xfffffffffffffe00, 0xfa00, {{0xa, 0x4e1f, 0xfffffffffffffffd, @initdev}, {0xa, 0x0, 0x0, @local}, r3, 0x401}}, 0x84) 22:23:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x400454ca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c00, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000]}, 0x48) 22:23:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5607, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5433, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x6364, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000140)) 22:23:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4c01, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 22:23:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5386, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x7006, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 22:23:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x81, 0x5}, {0x8}, 0x9, 0x1, 0xacea}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 22:23:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x890c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0xc5, 0x7dc, 0x6, 'queue0\x00', 0x5}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x2, r2, 0x3c, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8912, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 22:23:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8914, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000]}, 0x48) 22:23:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004556d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x40880, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000140)={0x4}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000001c0)={0x0, 0xff, 0x67f, &(0x7f0000000180)=0x5}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x80, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) inotify_init1(0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xe83d4523735fb769, 0x0, 0x0, 0xfffffffffffffe12) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e24, 0x0, @remote}, r6}}, 0xfffffffffffffcfc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r6}}, 0x48) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x3) 22:23:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8916, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000]}, 0x48) 22:23:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8927, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 22:23:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8933, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x128c1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f0000000140)=[{}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 22:23:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) 22:23:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x6364, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8937, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x89f0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000]}, 0x48) 22:23:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x6609, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:23:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) fsmount(r0, 0x1, 0x3) [ 2170.528162][T27379] ================================================================== [ 2170.536374][T27379] BUG: KASAN: use-after-free in __lock_acquire+0x3b78/0x4c30 [ 2170.543759][T27379] Read of size 8 at addr ffff888095950f50 by task kworker/u4:1/27379 [ 2170.551823][T27379] [ 2170.554169][T27379] CPU: 1 PID: 27379 Comm: kworker/u4:1 Not tainted 5.3.0-rc1-next-20190724 #50 [ 2170.563545][T27379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2170.573856][T27379] Workqueue: ib_addr process_one_req [ 2170.579151][T27379] Call Trace: [ 2170.582458][T27379] dump_stack+0x172/0x1f0 [ 2170.587055][T27379] ? __lock_acquire+0x3b78/0x4c30 [ 2170.592796][T27379] print_address_description.cold+0xd4/0x306 [ 2170.598883][T27379] ? __lock_acquire+0x3b78/0x4c30 [ 2170.603920][T27379] ? __lock_acquire+0x3b78/0x4c30 [ 2170.608957][T27379] __kasan_report.cold+0x1b/0x36 [ 2170.613931][T27379] ? __lock_acquire+0x3b78/0x4c30 [ 2170.618988][T27379] kasan_report+0x12/0x17 [ 2170.623352][T27379] __asan_report_load8_noabort+0x14/0x20 [ 2170.628995][T27379] __lock_acquire+0x3b78/0x4c30 [ 2170.633889][T27379] ? mark_held_locks+0xf0/0xf0 [ 2170.638665][T27379] lock_acquire+0x190/0x410 [ 2170.643259][T27379] ? addr_handler+0xaf/0x3d0 [ 2170.647870][T27379] ? addr_handler+0xaf/0x3d0 [ 2170.652581][T27379] __mutex_lock+0xf7/0x1340 [ 2170.657092][T27379] ? addr_handler+0xaf/0x3d0 [ 2170.661696][T27379] ? addr_handler+0xaf/0x3d0 [ 2170.666304][T27379] ? mutex_lock_io_nested+0x11d0/0x11d0 [ 2170.671865][T27379] ? __update_load_avg_se+0x738/0xbc0 [ 2170.677345][T27379] ? __enqueue_entity+0x142/0x390 [ 2170.682401][T27379] mutex_lock_nested+0x16/0x20 [ 2170.687180][T27379] ? __kasan_check_read+0x11/0x20 [ 2170.692215][T27379] ? mutex_lock_nested+0x16/0x20 [ 2170.697163][T27379] addr_handler+0xaf/0x3d0 [ 2170.701610][T27379] ? cma_work_handler+0x1f0/0x1f0 [ 2170.706660][T27379] ? __kasan_check_read+0x11/0x20 [ 2170.711788][T27379] ? mark_held_locks+0xf0/0xf0 [ 2170.716568][T27379] ? lock_downgrade+0x920/0x920 [ 2170.721454][T27379] process_one_req+0x106/0x680 [ 2170.726473][T27379] process_one_work+0x9af/0x1740 [ 2170.731441][T27379] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2170.736926][T27379] ? lock_acquire+0x190/0x410 [ 2170.741636][T27379] worker_thread+0x98/0xe40 [ 2170.746152][T27379] ? trace_hardirqs_on+0x67/0x240 [ 2170.751189][T27379] kthread+0x361/0x430 [ 2170.755265][T27379] ? process_one_work+0x1740/0x1740 [ 2170.760465][T27379] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2170.766707][T27379] ret_from_fork+0x24/0x30 [ 2170.771139][T27379] [ 2170.773471][T27379] Allocated by task 16174: [ 2170.777887][T27379] save_stack+0x23/0x90 [ 2170.782137][T27379] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2170.787777][T27379] kasan_kmalloc+0x9/0x10 [ 2170.792112][T27379] kmem_cache_alloc_trace+0x158/0x790 [ 2170.797584][T27379] __rdma_create_id+0x5f/0x4e0 [ 2170.802408][T27379] ucma_create_id+0x1de/0x620 [ 2170.807213][T27379] ucma_write+0x2d7/0x3c0 [ 2170.811548][T27379] __vfs_write+0x8a/0x110 [ 2170.815966][T27379] vfs_write+0x268/0x5d0 [ 2170.820234][T27379] ksys_write+0x220/0x290 [ 2170.824583][T27379] __x64_sys_write+0x73/0xb0 [ 2170.829196][T27379] do_syscall_64+0xfa/0x760 [ 2170.833724][T27379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2170.839689][T27379] [ 2170.842015][T27379] Freed by task 16172: [ 2170.846082][T27379] save_stack+0x23/0x90 [ 2170.850238][T27379] __kasan_slab_free+0x102/0x150 [ 2170.855202][T27379] kasan_slab_free+0xe/0x10 [ 2170.859725][T27379] kfree+0x10a/0x2c0 [ 2170.863620][T27379] rdma_destroy_id+0x719/0xaa0 [ 2170.868415][T27379] ucma_close+0x115/0x310 [ 2170.872751][T27379] __fput+0x2ff/0x890 [ 2170.876747][T27379] ____fput+0x16/0x20 [ 2170.880728][T27379] task_work_run+0x145/0x1c0 [ 2170.885412][T27379] exit_to_usermode_loop+0x316/0x380 [ 2170.890788][T27379] do_syscall_64+0x65f/0x760 [ 2170.895385][T27379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2170.901357][T27379] [ 2170.903700][T27379] The buggy address belongs to the object at ffff888095950bc0 [ 2170.903700][T27379] which belongs to the cache kmalloc-2k of size 2048 [ 2170.917853][T27379] The buggy address is located 912 bytes inside of [ 2170.917853][T27379] 2048-byte region [ffff888095950bc0, ffff8880959513c0) [ 2170.931217][T27379] The buggy address belongs to the page: [ 2170.937009][T27379] page:ffffea0002565400 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0xffff888095950340 compound_mapcount: 0 [ 2170.949593][T27379] flags: 0x1fffc0000010200(slab|head) [ 2170.954977][T27379] raw: 01fffc0000010200 ffffea0002854e88 ffffea00024e3688 ffff8880aa400e00 [ 2170.963586][T27379] raw: ffff888095950340 ffff888095950340 0000000100000002 0000000000000000 [ 2170.972338][T27379] page dumped because: kasan: bad access detected [ 2170.978785][T27379] [ 2170.981110][T27379] Memory state around the buggy address: [ 2170.986746][T27379] ffff888095950e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2170.995160][T27379] ffff888095950e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2171.003227][T27379] >ffff888095950f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2171.011277][T27379] ^ [ 2171.017962][T27379] ffff888095950f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2171.026041][T27379] ffff888095951000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2171.034116][T27379] ================================================================== [ 2171.042171][T27379] Disabling lock debugging due to kernel taint [ 2171.048358][T27379] Kernel panic - not syncing: panic_on_warn set ... [ 2171.054958][T27379] CPU: 1 PID: 27379 Comm: kworker/u4:1 Tainted: G B 5.3.0-rc1-next-20190724 #50 [ 2171.065274][T27379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2171.075430][T27379] Workqueue: ib_addr process_one_req [ 2171.080736][T27379] Call Trace: [ 2171.084059][T27379] dump_stack+0x172/0x1f0 [ 2171.088396][T27379] panic+0x2dc/0x755 [ 2171.092293][T27379] ? add_taint.cold+0x16/0x16 [ 2171.096969][T27379] ? __lock_acquire+0x3b78/0x4c30 [ 2171.101996][T27379] ? trace_hardirqs_off+0x62/0x240 [ 2171.107108][T27379] ? trace_hardirqs_off+0x59/0x240 [ 2171.112220][T27379] ? __lock_acquire+0x3b78/0x4c30 [ 2171.117245][T27379] end_report+0x47/0x4f [ 2171.121397][T27379] ? __lock_acquire+0x3b78/0x4c30 [ 2171.126436][T27379] __kasan_report.cold+0xe/0x36 [ 2171.131653][T27379] ? __lock_acquire+0x3b78/0x4c30 [ 2171.136732][T27379] kasan_report+0x12/0x17 [ 2171.141066][T27379] __asan_report_load8_noabort+0x14/0x20 [ 2171.146707][T27379] __lock_acquire+0x3b78/0x4c30 [ 2171.151564][T27379] ? mark_held_locks+0xf0/0xf0 [ 2171.156331][T27379] lock_acquire+0x190/0x410 [ 2171.160838][T27379] ? addr_handler+0xaf/0x3d0 [ 2171.165429][T27379] ? addr_handler+0xaf/0x3d0 [ 2171.170018][T27379] __mutex_lock+0xf7/0x1340 [ 2171.174519][T27379] ? addr_handler+0xaf/0x3d0 [ 2171.179106][T27379] ? addr_handler+0xaf/0x3d0 [ 2171.183695][T27379] ? mutex_lock_io_nested+0x11d0/0x11d0 [ 2171.189256][T27379] ? __update_load_avg_se+0x738/0xbc0 [ 2171.194631][T27379] ? __enqueue_entity+0x142/0x390 [ 2171.199746][T27379] mutex_lock_nested+0x16/0x20 [ 2171.204511][T27379] ? __kasan_check_read+0x11/0x20 [ 2171.209550][T27379] ? mutex_lock_nested+0x16/0x20 [ 2171.214504][T27379] addr_handler+0xaf/0x3d0 [ 2171.218930][T27379] ? cma_work_handler+0x1f0/0x1f0 [ 2171.223961][T27379] ? __kasan_check_read+0x11/0x20 [ 2171.229016][T27379] ? mark_held_locks+0xf0/0xf0 [ 2171.233782][T27379] ? lock_downgrade+0x920/0x920 [ 2171.238662][T27379] process_one_req+0x106/0x680 [ 2171.243607][T27379] process_one_work+0x9af/0x1740 [ 2171.248557][T27379] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2171.253951][T27379] ? lock_acquire+0x190/0x410 [ 2171.258637][T27379] worker_thread+0x98/0xe40 [ 2171.263146][T27379] ? trace_hardirqs_on+0x67/0x240 [ 2171.268182][T27379] kthread+0x361/0x430 [ 2171.272276][T27379] ? process_one_work+0x1740/0x1740 [ 2171.277483][T27379] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2171.283738][T27379] ret_from_fork+0x24/0x30 [ 2171.289926][T27379] Kernel Offset: disabled [ 2171.294391][T27379] Rebooting in 86400 seconds..