at(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:48 executing program 3: 10:56:48 executing program 0: 10:56:48 executing program 1: 10:56:48 executing program 5: 10:56:48 executing program 4: 10:56:48 executing program 1: 10:56:48 executing program 5: 10:56:48 executing program 3: 10:56:48 executing program 0: 10:56:48 executing program 4: 10:56:48 executing program 5: [ 266.572594][T18444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.606029][T18444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.648738][T18444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={0xffffffffffffffff, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:49 executing program 3: 10:56:49 executing program 1: 10:56:49 executing program 0: 10:56:49 executing program 4: 10:56:49 executing program 5: 10:56:49 executing program 3: 10:56:49 executing program 5: 10:56:49 executing program 1: 10:56:49 executing program 0: 10:56:49 executing program 4: 10:56:49 executing program 3: [ 266.858016][T18459] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.903701][T18459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.935997][T18459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={0xffffffffffffffff, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:49 executing program 5: 10:56:49 executing program 4: 10:56:49 executing program 0: 10:56:49 executing program 3: 10:56:49 executing program 1: 10:56:49 executing program 3: 10:56:49 executing program 0: 10:56:49 executing program 5: 10:56:49 executing program 1: 10:56:49 executing program 4: 10:56:49 executing program 5: [ 267.124113][T18475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.161513][T18475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.187871][T18475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={0xffffffffffffffff, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:49 executing program 3: 10:56:49 executing program 4: 10:56:49 executing program 1: 10:56:49 executing program 0: 10:56:49 executing program 5: 10:56:49 executing program 4: 10:56:49 executing program 5: 10:56:49 executing program 1: 10:56:49 executing program 0: 10:56:49 executing program 3: 10:56:49 executing program 4: [ 267.412848][T18492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:56:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:49 executing program 1: 10:56:49 executing program 5: 10:56:49 executing program 3: 10:56:49 executing program 4: 10:56:49 executing program 0: [ 267.470904][T18492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.478527][T18492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:49 executing program 3: 10:56:49 executing program 1: 10:56:49 executing program 4: 10:56:49 executing program 0: 10:56:49 executing program 5: 10:56:49 executing program 3: [ 267.621650][T18506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.653627][T18506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.686698][T18506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:50 executing program 4: 10:56:50 executing program 1: 10:56:50 executing program 0: 10:56:50 executing program 5: 10:56:50 executing program 3: 10:56:50 executing program 1: 10:56:50 executing program 4: 10:56:50 executing program 0: 10:56:50 executing program 5: 10:56:50 executing program 3: 10:56:50 executing program 1: [ 267.889890][T18522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.912151][T18522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.945430][T18522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:50 executing program 0: 10:56:50 executing program 4: 10:56:50 executing program 5: 10:56:50 executing program 3: 10:56:50 executing program 1: 10:56:50 executing program 3: 10:56:50 executing program 1: 10:56:50 executing program 0: 10:56:50 executing program 4: 10:56:50 executing program 5: 10:56:50 executing program 1: [ 268.176463][T18536] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.206214][T18536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.216707][T18536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:50 executing program 3: 10:56:50 executing program 0: 10:56:50 executing program 4: 10:56:50 executing program 5: 10:56:50 executing program 1: 10:56:50 executing program 4: 10:56:50 executing program 0: 10:56:50 executing program 1: 10:56:50 executing program 3: 10:56:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:50 executing program 5: 10:56:50 executing program 4: 10:56:50 executing program 0: 10:56:50 executing program 1: 10:56:50 executing program 5: 10:56:50 executing program 3: 10:56:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:50 executing program 4: 10:56:50 executing program 0: 10:56:50 executing program 1: 10:56:50 executing program 3: 10:56:50 executing program 5: 10:56:50 executing program 4: 10:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, 0x0, 0x0) 10:56:51 executing program 0: 10:56:51 executing program 1: 10:56:51 executing program 3: 10:56:51 executing program 1: 10:56:51 executing program 5: 10:56:51 executing program 4: 10:56:51 executing program 5: 10:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, 0x0, 0x0) 10:56:51 executing program 0: 10:56:51 executing program 1: 10:56:51 executing program 3: 10:56:51 executing program 5: 10:56:51 executing program 1: 10:56:51 executing program 4: 10:56:51 executing program 0: 10:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, 0x0, 0x0) 10:56:51 executing program 3: 10:56:51 executing program 5: 10:56:51 executing program 4: 10:56:51 executing program 1: 10:56:51 executing program 0: 10:56:51 executing program 4: 10:56:51 executing program 3: 10:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:56:51 executing program 5: 10:56:51 executing program 1: 10:56:51 executing program 0: 10:56:51 executing program 3: 10:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:56:51 executing program 4: 10:56:51 executing program 5: 10:56:51 executing program 1: 10:56:51 executing program 0: 10:56:51 executing program 3: 10:56:51 executing program 4: 10:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:56:51 executing program 5: 10:56:51 executing program 1: 10:56:51 executing program 0: 10:56:51 executing program 3: 10:56:51 executing program 4: 10:56:51 executing program 5: 10:56:51 executing program 0: 10:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:56:51 executing program 1: 10:56:51 executing program 3: 10:56:51 executing program 4: 10:56:51 executing program 5: 10:56:51 executing program 1: 10:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:56:51 executing program 0: 10:56:51 executing program 4: 10:56:51 executing program 3: 10:56:51 executing program 0: 10:56:51 executing program 1: 10:56:51 executing program 5: 10:56:51 executing program 4: 10:56:52 executing program 3: 10:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:56:52 executing program 1: 10:56:52 executing program 5: 10:56:52 executing program 0: 10:56:52 executing program 4: 10:56:52 executing program 3: 10:56:52 executing program 1: 10:56:52 executing program 5: 10:56:52 executing program 0: 10:56:52 executing program 4: 10:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:52 executing program 1: 10:56:52 executing program 3: 10:56:52 executing program 0: 10:56:52 executing program 5: 10:56:52 executing program 4: 10:56:52 executing program 1: 10:56:52 executing program 3: 10:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:52 executing program 1: 10:56:52 executing program 0: 10:56:52 executing program 5: 10:56:52 executing program 4: 10:56:52 executing program 5: 10:56:52 executing program 3: 10:56:52 executing program 0: 10:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:52 executing program 1: 10:56:52 executing program 4: 10:56:52 executing program 3: 10:56:52 executing program 4: 10:56:52 executing program 0: 10:56:52 executing program 1: 10:56:52 executing program 5: 10:56:52 executing program 3: 10:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 10:56:52 executing program 4: 10:56:52 executing program 0: 10:56:52 executing program 5: 10:56:52 executing program 3: 10:56:52 executing program 1: 10:56:52 executing program 4: 10:56:52 executing program 3: 10:56:52 executing program 5: 10:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 10:56:52 executing program 0: 10:56:52 executing program 1: 10:56:52 executing program 4: 10:56:52 executing program 3: 10:56:52 executing program 5: 10:56:52 executing program 1: 10:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 10:56:52 executing program 0: 10:56:52 executing program 3: 10:56:52 executing program 4: 10:56:52 executing program 5: 10:56:52 executing program 0: 10:56:53 executing program 1: 10:56:53 executing program 3: 10:56:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:56:53 executing program 4: 10:56:53 executing program 0: 10:56:53 executing program 5: 10:56:53 executing program 1: 10:56:53 executing program 3: 10:56:53 executing program 0: 10:56:53 executing program 5: 10:56:53 executing program 3: 10:56:53 executing program 4: 10:56:53 executing program 1: 10:56:53 executing program 5: [ 270.918100][T18727] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.940617][T18727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.958319][T18727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:56:53 executing program 1: 10:56:53 executing program 0: 10:56:53 executing program 4: 10:56:53 executing program 3: 10:56:53 executing program 5: 10:56:53 executing program 4: 10:56:53 executing program 0: 10:56:53 executing program 3: 10:56:53 executing program 5: 10:56:53 executing program 1: [ 271.140312][T18743] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.180013][T18743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:56:53 executing program 1: [ 271.204951][T18743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:53 executing program 4: 10:56:53 executing program 0: 10:56:53 executing program 5: 10:56:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4bde056f04148265b4b0bcbe8ea6503e357fba5bb0b6038bcb3cbe77db9da11ab2134ffce4523ea297f464bc634b21fa320bd95b1bec3852809ce7577cce1474334e2a18e1421d55b85ca34e977482ababe9db3454a8f6460bf96aa9c0da3e883a95b387593700c7ac5e2e2d2ba9211a53d8e57899db86b2f37a867828280d21d2c66fe58050f1fc723ce4b94132605b5"], 0x28}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfffffffffe, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x119081, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0xfffff987}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:56:53 executing program 3: 10:56:53 executing program 1: 10:56:53 executing program 5: 10:56:53 executing program 0: 10:56:53 executing program 4: 10:56:53 executing program 3: 10:56:53 executing program 1: 10:56:53 executing program 5: 10:56:53 executing program 3: [ 271.417647][T18758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:56:53 executing program 4: 10:56:53 executing program 0: [ 271.476236][T18758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.520103][T18758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:53 executing program 3: 10:56:53 executing program 2: 10:56:53 executing program 5: 10:56:53 executing program 1: 10:56:53 executing program 4: 10:56:53 executing program 0: 10:56:53 executing program 1: 10:56:53 executing program 5: 10:56:53 executing program 4: 10:56:54 executing program 0: 10:56:54 executing program 3: 10:56:54 executing program 2: 10:56:54 executing program 0: 10:56:54 executing program 5: 10:56:54 executing program 1: 10:56:54 executing program 3: 10:56:54 executing program 4: 10:56:54 executing program 2: 10:56:54 executing program 0: 10:56:54 executing program 5: 10:56:54 executing program 1: 10:56:54 executing program 3: 10:56:54 executing program 4: 10:56:54 executing program 2: 10:56:54 executing program 0: 10:56:54 executing program 5: 10:56:54 executing program 1: 10:56:54 executing program 3: 10:56:54 executing program 4: 10:56:54 executing program 0: 10:56:54 executing program 5: 10:56:54 executing program 2: 10:56:54 executing program 1: 10:56:54 executing program 3: 10:56:54 executing program 4: 10:56:54 executing program 0: 10:56:54 executing program 5: 10:56:54 executing program 1: 10:56:54 executing program 2: 10:56:54 executing program 3: 10:56:54 executing program 0: 10:56:54 executing program 4: 10:56:54 executing program 5: 10:56:54 executing program 1: 10:56:54 executing program 2: 10:56:54 executing program 3: 10:56:54 executing program 5: 10:56:54 executing program 0: 10:56:54 executing program 4: 10:56:54 executing program 1: 10:56:54 executing program 3: 10:56:54 executing program 2: 10:56:54 executing program 4: 10:56:54 executing program 5: 10:56:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1010c0, 0x0) 10:56:54 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000280)={0x0}) 10:56:54 executing program 0: 10:56:54 executing program 3: 10:56:54 executing program 1: 10:56:54 executing program 2: 10:56:54 executing program 5: 10:56:54 executing program 4: 10:56:54 executing program 3: 10:56:54 executing program 0: 10:56:54 executing program 1: 10:56:54 executing program 2: 10:56:54 executing program 5: 10:56:55 executing program 3: 10:56:55 executing program 4: 10:56:55 executing program 1: 10:56:55 executing program 0: 10:56:55 executing program 2: 10:56:55 executing program 5: 10:56:55 executing program 4: 10:56:55 executing program 3: 10:56:55 executing program 0: 10:56:55 executing program 1: 10:56:55 executing program 5: 10:56:55 executing program 2: 10:56:55 executing program 3: 10:56:55 executing program 1: 10:56:55 executing program 4: 10:56:55 executing program 5: 10:56:55 executing program 2: 10:56:55 executing program 0: 10:56:55 executing program 1: 10:56:55 executing program 3: 10:56:55 executing program 4: 10:56:55 executing program 5: 10:56:55 executing program 2: 10:56:55 executing program 1: 10:56:55 executing program 0: 10:56:55 executing program 3: 10:56:55 executing program 4: 10:56:55 executing program 5: 10:56:55 executing program 2: 10:56:55 executing program 1: 10:56:55 executing program 0: 10:56:55 executing program 3: 10:56:55 executing program 5: 10:56:55 executing program 4: 10:56:55 executing program 1: 10:56:55 executing program 2: 10:56:55 executing program 0: 10:56:55 executing program 3: 10:56:55 executing program 4: 10:56:55 executing program 2: 10:56:55 executing program 1: 10:56:55 executing program 5: 10:56:55 executing program 3: 10:56:55 executing program 4: 10:56:55 executing program 0: 10:56:55 executing program 2: 10:56:55 executing program 5: 10:56:55 executing program 1: 10:56:55 executing program 3: 10:56:55 executing program 0: 10:56:55 executing program 4: 10:56:55 executing program 2: 10:56:55 executing program 5: 10:56:55 executing program 3: 10:56:55 executing program 1: 10:56:55 executing program 0: 10:56:55 executing program 4: 10:56:55 executing program 1: 10:56:55 executing program 2: 10:56:55 executing program 5: 10:56:55 executing program 3: 10:56:55 executing program 0: 10:56:55 executing program 1: 10:56:56 executing program 4: 10:56:56 executing program 3: 10:56:56 executing program 0: 10:56:56 executing program 2: 10:56:56 executing program 5: 10:56:56 executing program 1: 10:56:56 executing program 4: 10:56:56 executing program 3: 10:56:56 executing program 0: 10:56:56 executing program 5: 10:56:56 executing program 2: 10:56:56 executing program 3: 10:56:56 executing program 0: 10:56:56 executing program 4: 10:56:56 executing program 5: 10:56:56 executing program 1: 10:56:56 executing program 2: 10:56:56 executing program 3: 10:56:56 executing program 5: 10:56:56 executing program 4: 10:56:56 executing program 0: 10:56:56 executing program 1: 10:56:56 executing program 3: 10:56:56 executing program 0: 10:56:56 executing program 5: 10:56:56 executing program 2: 10:56:56 executing program 1: 10:56:56 executing program 4: 10:56:56 executing program 3: 10:56:56 executing program 5: 10:56:56 executing program 0: 10:56:56 executing program 2: 10:56:56 executing program 1: 10:56:56 executing program 4: 10:56:56 executing program 5: 10:56:56 executing program 0: 10:56:56 executing program 3: 10:56:56 executing program 2: 10:56:56 executing program 1: 10:56:56 executing program 4: 10:56:56 executing program 5: 10:56:56 executing program 3: 10:56:56 executing program 0: 10:56:56 executing program 2: 10:56:56 executing program 4: 10:56:56 executing program 1: 10:56:56 executing program 5: 10:56:56 executing program 2: 10:56:56 executing program 3: 10:56:56 executing program 0: 10:56:56 executing program 4: 10:56:56 executing program 1: 10:56:56 executing program 5: 10:56:56 executing program 3: 10:56:56 executing program 2: 10:56:56 executing program 0: 10:56:56 executing program 4: 10:56:56 executing program 5: 10:56:56 executing program 1: 10:56:56 executing program 3: 10:56:57 executing program 2: 10:56:57 executing program 4: 10:56:57 executing program 0: 10:56:57 executing program 1: 10:56:57 executing program 5: 10:56:57 executing program 2: 10:56:57 executing program 3: 10:56:57 executing program 3: 10:56:57 executing program 0: 10:56:57 executing program 4: 10:56:57 executing program 2: 10:56:57 executing program 5: 10:56:57 executing program 1: 10:56:57 executing program 4: 10:56:57 executing program 0: 10:56:57 executing program 3: 10:56:57 executing program 5: 10:56:57 executing program 2: 10:56:57 executing program 0: 10:56:57 executing program 4: 10:56:57 executing program 1: 10:56:57 executing program 3: 10:56:57 executing program 5: 10:56:57 executing program 2: 10:56:57 executing program 4: 10:56:57 executing program 0: 10:56:57 executing program 1: 10:56:57 executing program 3: 10:56:57 executing program 5: 10:56:57 executing program 2: 10:56:57 executing program 4: 10:56:57 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0xf8, 0x18c, 0x148, 0x0, 0x0, 0x1e0, 0x2a8, 0x2a8, 0x1e0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x20, 0x0, 0x3f}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:56:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 10:56:57 executing program 2: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:56:57 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000600)=0x4) 10:56:57 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 10:56:57 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/vim2m\x00', 0x2, 0x0) 10:56:57 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',max_read=0x000000000000006c,max_read=0x0000000000000005,default_permissions']) 10:56:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 10:56:57 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=']) [ 275.294882][T19019] SET target dimension over the limit! 10:56:57 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0x621, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:56:57 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 10:56:57 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x101000) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:56:57 executing program 3: socket(0xa, 0x0, 0xfffe) 10:56:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 10:56:57 executing program 5: syz_mount_image$hpfs(&(0x7f0000000100)='hpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[], [{@func={'func', 0x3d, 'POLICY_CHECK'}}]}) [ 275.436935][T19044] fuse: Bad value for 'rootmode' 10:56:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0']) 10:56:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x68002, 0x0) write$FUSE_BMAP(r0, 0x0, 0xffffffffffffff8e) 10:56:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000e']) 10:56:57 executing program 1: 10:56:57 executing program 0: bpf$PROG_LOAD(0xf, 0x0, 0x0) 10:56:57 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x101000) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) [ 275.529426][T19056] hpfs: bad mount options. [ 275.533825][T19058] fuse: Invalid rootmode [ 275.593650][T19061] fuse: Bad value for 'rootmode' [ 275.627553][T19056] hpfs: bad mount options. [ 275.718288][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 275.968244][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 276.099591][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 276.308288][ T5] usb 3-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.40 [ 276.319976][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.327948][ T5] usb 3-1: Product: syz [ 276.335144][ T5] usb 3-1: Manufacturer: syz [ 276.340719][ T5] usb 3-1: SerialNumber: syz [ 276.380368][ T5] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 276.579515][T10250] usb 3-1: USB disconnect, device number 4 [ 277.348202][T11888] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 277.588192][T11888] usb 3-1: Using ep0 maxpacket: 32 [ 277.718298][T11888] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 277.919374][T11888] usb 3-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.40 [ 277.928435][T11888] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.936537][T11888] usb 3-1: Product: syz [ 277.943480][T11888] usb 3-1: Manufacturer: syz [ 277.948065][T11888] usb 3-1: SerialNumber: syz [ 277.990139][T11888] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 10:57:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 10:57:00 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',max_read=0x000000000000006c,max_read=0x0000000000000005,default_per']) 10:57:00 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x801) 10:57:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6802890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f043686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e2f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d10b012d5763308bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x2}, 0x8dffffff}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), 0x0) 10:57:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000004240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb520466"}, 0x0, 0x0, @planes=0x0}) 10:57:00 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x101000) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) [ 278.188789][T17667] usb 3-1: USB disconnect, device number 5 10:57:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x62) 10:57:00 executing program 3: userfaultfd(0x1000) 10:57:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) [ 278.252121][T19113] fuse: Unknown parameter 'default_per' [ 278.258437][T19116] fuseblk: Bad value for 'group_id' [ 278.264954][T19113] fuse: Unknown parameter 'default_per' 10:57:00 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001580)={[], [{@smackfsdef={'smackfsdef', 0x3d, '#^{@}{!'}}, {@euid_gt={'euid>', 0xee00}}]}) 10:57:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',', @ANYBLOB=',max_read=0x000000000000006c,m']) 10:57:00 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x101000) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:00 executing program 5: unshare(0x400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xa) 10:57:00 executing program 4: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:00 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000200)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x1e, &(0x7f0000000300)={0x5, 0xf, 0x1e, 0x3, [@wireless={0xb}, @ptm_cap={0x3}, @wireless={0xb}]}}) [ 278.394180][T19138] fuse: Unknown parameter 'm' [ 278.407721][T19140] hpfs: bad mount options. 10:57:00 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',', @ANYBLOB=',']) 10:57:00 executing program 3: syz_mount_image$hpfs(&(0x7f0000000100)='hpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x311000, &(0x7f0000000440)) 10:57:00 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000200)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 10:57:00 executing program 4: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:00 executing program 4: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) [ 278.525138][T19140] hpfs: bad mount options. 10:57:00 executing program 3: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:57:00 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000e', @ANYBLOB=',max_read=0x000000000000006c,max_read=0x0000000000000005,default_per']) 10:57:00 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000e', @ANYBLOB=',', @ANYBLOB=',max_read=0x000000000000006c,max_read=0x0000000000000005,default_pe']) 10:57:00 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x101000) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:00 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) [ 278.659812][T19173] fuse: Bad value for 'rootmode' 10:57:01 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x0, 0x3938700}) [ 278.695578][T19178] fuse: Bad value for 'rootmode' [ 278.798153][T11406] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 278.828154][T10250] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 279.039868][T11406] usb 6-1: Using ep0 maxpacket: 16 [ 279.068131][T10250] usb 2-1: Using ep0 maxpacket: 16 [ 279.228146][T10250] usb 2-1: unable to get BOS descriptor or descriptor too short [ 279.240141][T11406] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 279.251113][T11406] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 279.262620][T11406] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 279.272613][T11406] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 279.284111][T11406] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 279.294157][T11406] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 279.308187][T10250] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 279.319086][T10250] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 279.328960][T10250] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 279.339145][T10250] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 279.348919][T10250] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 279.358664][T10250] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 279.458209][T11406] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.467283][T11406] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.477284][T11406] usb 6-1: Product: syz [ 279.482283][T11406] usb 6-1: Manufacturer: syz [ 279.487010][T11406] usb 6-1: SerialNumber: syz [ 279.528193][T10250] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.537253][T10250] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.550001][T10250] usb 2-1: Product: syz [ 279.554330][T10250] usb 2-1: Manufacturer: syz [ 279.560763][T10250] usb 2-1: SerialNumber: syz [ 279.768153][T11406] cdc_ncm 6-1:1.0: bind() failure [ 279.775947][T11406] cdc_ncm 6-1:1.1: bind() failure [ 279.784587][T11406] usb 6-1: USB disconnect, device number 2 [ 279.838156][T10250] cdc_ncm 2-1:1.0: bind() failure [ 279.845556][T10250] cdc_ncm 2-1:1.1: bind() failure [ 279.865077][T10250] usb 2-1: USB disconnect, device number 11 [ 280.498098][T11889] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 280.568115][T11406] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 280.738400][T11889] usb 6-1: Using ep0 maxpacket: 16 [ 280.808095][T11406] usb 2-1: Using ep0 maxpacket: 16 [ 280.938220][T11889] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.949203][T11889] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.959884][T11889] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 280.969692][T11889] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 280.980259][T11889] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 280.989940][T11889] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 280.998231][T11406] usb 2-1: unable to get BOS descriptor or descriptor too short [ 281.088429][T11406] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.099317][T11406] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.110825][T11406] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 281.121770][T11406] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 281.132365][T11406] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 281.143541][T11406] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 281.158134][T11889] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.167278][T11889] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.177298][T11889] usb 6-1: Product: syz [ 281.182483][T11889] usb 6-1: Manufacturer: syz [ 281.187251][T11889] usb 6-1: SerialNumber: syz [ 281.338075][T11406] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.347144][T11406] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.356719][T11406] usb 2-1: Product: syz [ 281.360919][T11406] usb 2-1: Manufacturer: syz [ 281.365516][T11406] usb 2-1: SerialNumber: syz 10:57:03 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',max_read=0x000000000000006c,max_read=0x0000000000000005,default_pe']) 10:57:03 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x101000) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) [ 281.459974][T19243] fuse: Unknown parameter 'default_pe' [ 281.469275][T19243] fuse: Unknown parameter 'default_pe' [ 281.478900][T11889] cdc_ncm 6-1:1.0: bind() failure [ 281.487716][T11889] cdc_ncm 6-1:1.1: bind() failure 10:57:03 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7) 10:57:03 executing program 2: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfsroot={'smackfsroot', 0x3d, '!%&$$#-'}}, {@smackfshat={'smackfshat', 0x3d, '{'}}]}}) 10:57:03 executing program 0: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x48, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:57:03 executing program 5: socket(0x23, 0x0, 0xfffffffa) 10:57:03 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x101000) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:03 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/111) [ 281.522235][T11889] usb 6-1: USB disconnect, device number 3 10:57:03 executing program 1: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x2, 0x0, 0x3f, '\''}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "a70b14", "e2"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:57:03 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40, 0x0) [ 281.588064][T11406] cdc_ncm 2-1:1.0: bind() failure [ 281.604932][T11406] cdc_ncm 2-1:1.1: bind() failure [ 281.621794][T19266] fuse: Bad value for 'fd' [ 281.628056][T19270] fuseblk: Bad value for 'fd' 10:57:03 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x62a, 0x5110, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x80, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 281.646319][T11406] usb 2-1: USB disconnect, device number 12 [ 281.655177][T19270] fuseblk: Bad value for 'fd' [ 281.662394][T19266] fuse: Bad value for 'fd' 10:57:04 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:04 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:04 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:04 executing program 3: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x21f66102fba9dc22) 10:57:04 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000080)=ANY=[]) [ 281.793486][T19296] mmap: syz-executor.0 (19296) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:57:04 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:04 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:04 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) [ 282.088087][T11889] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 282.118048][T11406] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 282.328014][T11889] usb 6-1: Using ep0 maxpacket: 8 [ 282.378027][T11406] usb 2-1: Using ep0 maxpacket: 8 [ 282.448352][T11889] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.518095][T11406] usb 2-1: config 1 descriptor has 1 excess byte, ignoring [ 282.525306][T11406] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 282.618303][T11889] usb 6-1: New USB device found, idVendor=062a, idProduct=5110, bcdDevice= 0.40 [ 282.627357][T11889] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.635436][T11889] usb 6-1: Product: syz [ 282.639950][T11889] usb 6-1: Manufacturer: syz [ 282.644614][T11889] usb 6-1: SerialNumber: syz [ 282.698085][T11406] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.707209][T11406] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.715294][T11406] usb 2-1: Product: syz [ 282.719765][T11406] usb 2-1: Manufacturer: syz [ 282.724393][T11406] usb 2-1: SerialNumber: syz [ 282.930159][T11889] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 282.938827][T11889] usb 6-1: USB disconnect, device number 4 [ 283.048038][T11406] usb 2-1: 0:2 : does not exist [ 283.055785][T11406] usb 2-1: USB disconnect, device number 13 [ 283.747984][T11888] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 283.857981][T11406] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 284.007989][T11888] usb 2-1: Using ep0 maxpacket: 8 [ 284.098160][T11406] usb 6-1: Using ep0 maxpacket: 8 [ 284.138168][T11888] usb 2-1: config 1 descriptor has 1 excess byte, ignoring [ 284.145463][T11888] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 284.218118][T11406] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.328244][T11888] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 284.337471][T11888] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.348340][T11888] usb 2-1: Product: syz [ 284.352521][T11888] usb 2-1: Manufacturer: syz [ 284.357240][T11888] usb 2-1: SerialNumber: syz [ 284.388030][T11406] usb 6-1: New USB device found, idVendor=062a, idProduct=5110, bcdDevice= 0.40 [ 284.397071][T11406] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.406807][T11406] usb 6-1: Product: syz [ 284.412186][T11406] usb 6-1: Manufacturer: syz [ 284.416778][T11406] usb 6-1: SerialNumber: syz 10:57:06 executing program 1: io_setup(0xffff, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) 10:57:06 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:06 executing program 3: clock_gettime(0x1, &(0x7f0000004100)) 10:57:07 executing program 5: socket$inet(0x2, 0x0, 0x7fffffff) 10:57:07 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:07 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x28}}, 0x0) [ 284.678025][T11888] usb 2-1: 0:2 : does not exist [ 284.689905][T11888] usb 2-1: USB disconnect, device number 14 [ 284.700134][T11406] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 10:57:07 executing program 1: getsockname$netrom(0xffffffffffffffff, 0x0, &(0x7f0000008d80)) getresuid(&(0x7f0000008580), &(0x7f00000085c0), &(0x7f0000008600)) [ 284.730961][T11406] usb 6-1: USB disconnect, device number 5 10:57:07 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/117, 0x75}) 10:57:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 10:57:07 executing program 5: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x38, 0x39, 0x32, 0x34]}}}]}}) 10:57:07 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c746572000000ffffffffee230100000000000000581dfa3f36000000000e00000004000000800300000801000000000000d8010000d8010000cfe5ffffaf020000b0020000b0020000b0020000b002000004000000edfff7ffffffffff00020000000000ecff0000ffc400001ab7020000000000000000000000edffffffffffffff000400000000000000001000000080000000000040000000000000f4ca00000100000200007e100000000000005a9ed1d8378a7365b54f4b87750493fbb6000000000008000000000000000000001a140000000000080000000700000000000000000400000000a8000801000000ec0000f70507e3ff8f7faf000095650000000000006000484d41524b00000040000000000000000001000006000000000000000000ff0100000000faffffff0000000600e5000040000000d604003f050000000000000000000080ed000001000000000000008e7ea9570000070000000000000000fe92ec07000000f1460000ab8678545c0b88000000010100000054df9d5a00010000000000af00030000000000f6d864277672af04f2000000000001e0ff012372f93f3700000000000000000000000600317464657673696d300000000000ff0700000000000000000000000000000000000000000000000ad62744c200f9ffffff00000000000000000000a800d000000700002200000049020001000000088100000000000000280052454a4543540000dfb700000000dfff0007000000000000000000000000ef0000000000f0ff000000000000f30000000000ff077300000000000000013300000000000000000000040000000000000000020000000000000043572adc0000000000000000040000000004000000000000000000ffff000000000000000000009a947e0300000000000000ffffffff00000000000000000000000000000000000000000c00000000000000000a0000004442a800d800727190381700000000000d00000000000000000000400000300053455400000000000015020000000007cc73e6b041d2c6000037c7ca400200000600000006060000000091008200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d001000a800d00000c7050000000000e100080000000000aefc00000000000128000000000000000000cd000000000000000000000000000000000000000000feffffff"], 0x1) 10:57:07 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xc8, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000004c0)={r1, &(0x7f0000000240)}, 0x20) socket(0x0, 0x0, 0x0) 10:57:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) [ 284.927169][T19413] fuse: Bad value for 'fd' [ 284.940712][T19413] fuse: Bad value for 'fd' [ 284.947292][T19416] x_tables: duplicate underflow at hook 2 10:57:07 executing program 5: unshare(0xa020200) unshare(0x2a060200) 10:57:07 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:07 executing program 1: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) 10:57:07 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000200)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x1e, &(0x7f0000000300)={0x5, 0xf, 0x1e, 0x3, [@wireless={0xb}, @ptm_cap={0x3}, @wireless={0xb}]}, 0x2, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x30, &(0x7f0000000400)=@string={0x30, 0x3, "63a76e7615c5585f9a18061d8e0d81a08baa8354b47b80b405019d616ee04bd4289482d58a385083e0aca7daf747"}}]}) 10:57:07 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 10:57:07 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000040), 0x18) 10:57:07 executing program 5: syz_mount_image$hpfs(&(0x7f0000000100)='hpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x311000, &(0x7f0000000440)) 10:57:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/117, 0x75}) 10:57:07 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}]}}}]}}]}}, 0x0) 10:57:07 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:07 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/117, 0x75}) 10:57:07 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0xb8a327d55794fd99, 0x0) 10:57:07 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 285.378421][T11888] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 285.597954][T11889] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 285.657904][T11888] usb 4-1: Using ep0 maxpacket: 16 [ 285.847922][T11889] usb 2-1: Using ep0 maxpacket: 32 [ 285.877922][T11888] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.897983][T11888] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.907814][T11888] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 285.921294][T11888] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 285.932188][T11888] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 285.943187][T11888] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 286.008171][T11889] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 286.158220][T11888] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.167283][T11888] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.188058][T11888] usb 4-1: Product: syz [ 286.207613][T11888] usb 4-1: Manufacturer: ꝣ癮씕彘ᢚᴆඎꂁꪋ咃箴뒀ą憝푋鐨햂㢊荐고䟷 [ 286.219676][T11889] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.232261][T11889] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.243657][T11888] usb 4-1: SerialNumber: syz [ 286.255569][T11889] usb 2-1: Product: syz [ 286.266907][T11889] usb 2-1: Manufacturer: syz [ 286.296434][T11889] usb 2-1: SerialNumber: syz [ 286.330172][T11888] cdc_ncm 4-1:1.0: bind() failure [ 286.337572][T11888] cdc_ncm 4-1:1.1: bind() failure [ 286.358273][T11889] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 286.531675][ T7] usb 4-1: USB disconnect, device number 2 [ 286.560375][T11406] usb 2-1: USB disconnect, device number 15 [ 287.307855][T11888] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 287.337876][T17666] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 287.567877][T11888] usb 4-1: Using ep0 maxpacket: 16 [ 287.607859][T17666] usb 2-1: Using ep0 maxpacket: 32 [ 287.738222][T17666] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 287.778005][T11888] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.788964][T11888] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 287.800935][T11888] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 287.811897][T11888] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 287.822753][T11888] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 287.834168][T11888] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 287.938122][T17666] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.947415][T17666] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.957178][T17666] usb 2-1: Product: syz [ 287.962171][T17666] usb 2-1: Manufacturer: syz [ 287.966774][T17666] usb 2-1: SerialNumber: syz [ 288.008239][T17666] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 288.027908][T11888] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 288.037029][T11888] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.047177][T11888] usb 4-1: Product: syz 10:57:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 10:57:10 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:10 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX]) 10:57:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/117, 0x75}) 10:57:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 288.052366][T11888] usb 4-1: Manufacturer: ꝣ癮씕彘ᢚᴆඎꂁꪋ咃箴뒀ą憝푋鐨햂㢊荐고䟷 [ 288.064482][T11888] usb 4-1: SerialNumber: syz [ 288.098778][T11888] usb 4-1: can't set config #1, error -71 [ 288.126820][T11888] usb 4-1: USB disconnect, device number 3 10:57:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) [ 288.176179][T19540] fuse: Unknown parameter '0xffffffffffffffff' [ 288.215350][T19540] fuse: Unknown parameter '0xffffffffffffffff' [ 288.217886][T17666] usb 2-1: USB disconnect, device number 16 10:57:10 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:10 executing program 1: socketpair(0x2, 0x0, 0x3ff, &(0x7f0000000000)) 10:57:10 executing program 3: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x4, 0x0, "f7b9"}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x2b, &(0x7f0000000100)={0x5, 0xf, 0x2b, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "cc6c343dc9274a9df0d13eac815a8d5e"}, @wireless={0xb}, @ext_cap={0x7}]}, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x98, &(0x7f0000000200)=@string={0x98, 0x3, "0bfe7004646750b5c61dc59ce403de3a8b47ad370c3705f38deb6d1dbf5610b1f834c5d43c169fb2f15f16e80f6f592c00670aa182c97426a76bdab34e76308993f53aea0bb4b0785571bb02d27d790b82eeadeb0d7d7b40c8c3e66cb7b06ee00de41a82ebfe745b267e4036407fad2dcee3e362b8a3084a9ba7207a04431453c3dc15bc448c9a5609839ba5452019391d4652dbb486"}}]}) 10:57:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:10 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x98f90a, 0x2f7, [], @string=&(0x7f0000000140)}}) 10:57:10 executing program 4: socketpair(0x2, 0x5, 0xff, &(0x7f0000000000)) 10:57:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:10 executing program 5: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000002100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x11, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:57:10 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 10:57:10 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:10 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002100)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x11, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:57:10 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 288.707813][T11888] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 288.738218][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 288.967800][T11888] usb 4-1: Using ep0 maxpacket: 8 [ 289.097846][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.197828][T11888] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 289.207969][T11888] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 289.216823][T11888] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.267865][ T5] usb 5-1: New USB device found, idVendor=056a, idProduct=0011, bcdDevice= 0.40 [ 289.277076][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.278225][T11888] usb 4-1: language id specifier not provided by device, defaulting to English [ 289.288304][ T5] usb 5-1: Product: syz [ 289.298731][ T5] usb 5-1: Manufacturer: syz [ 289.303389][ T5] usb 5-1: SerialNumber: syz [ 289.350152][ T5] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 289.427812][T11888] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 289.437462][T11888] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.446315][T11888] usb 4-1: Product: syz [ 289.450670][T11888] usb 4-1: Manufacturer: ︋Ѱ杤땐᷆鳅Ϥ㫞䞋㞭㜌ᵭ嚿널㓸퓅ᘼ늟忱漏ⱙ最ꄊ즂♴殧돚癎褰됋碰煕ʻ緒୹納䁻쏈泦낷舚ﻫ孴縦㙀罀ⶭ拣ꎸ䨈ꞛ稠䌄匔박豄嚚茉ꖛ⁅㤙䘝蚴 [ 289.474088][T11888] usb 4-1: SerialNumber: syz [ 289.549645][ T5] usb 5-1: USB disconnect, device number 4 [ 289.807874][T11888] usb 4-1: 0:2 : does not exist [ 289.817022][T11888] usb 4-1: USB disconnect, device number 4 [ 290.327752][T11888] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 290.497779][T11406] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 290.697909][T11888] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 290.738740][T11406] usb 4-1: Using ep0 maxpacket: 8 [ 290.897999][T11888] usb 5-1: New USB device found, idVendor=056a, idProduct=0011, bcdDevice= 0.40 [ 290.907142][T11888] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.917134][T11888] usb 5-1: Product: syz [ 290.922384][T11888] usb 5-1: Manufacturer: syz [ 290.927073][T11888] usb 5-1: SerialNumber: syz [ 290.938040][T11406] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 290.948481][T11406] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 290.957531][T11406] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 290.979506][T11888] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 291.007789][T11406] usb 4-1: language id specifier not provided by device, defaulting to English [ 291.128998][T11406] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 291.138061][T11406] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.146021][T11406] usb 4-1: Product: syz [ 291.151172][T11406] usb 4-1: Manufacturer: ︋Ѱ杤땐᷆鳅Ϥ㫞䞋㞭㜌ᵭ嚿널㓸퓅ᘼ늟忱漏ⱙ最ꄊ즂♴殧돚癎褰됋碰煕ʻ緒୹納䁻쏈泦낷舚ﻫ孴縦㙀罀ⶭ拣ꎸ䨈ꞛ稠䌄匔박豄嚚茉ꖛ⁅㤙䘝蚴 [ 291.174549][T11406] usb 4-1: SerialNumber: syz [ 291.190262][ T7] usb 5-1: USB disconnect, device number 5 10:57:13 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8000400) mq_getsetattr(r0, 0x0, 0x0) 10:57:13 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x11, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000021c0)=@lang_id={0x4}}, {0x3c, &(0x7f0000002240)=@string={0x3c, 0x3, "0a9262ebf1bfea2ae37647a4e74c44018161d5ca31bd56cc0905243c3f0e2cc85f92a37c94c94eef519b69cd175c841aead8886681fc523a43dd"}}]}) 10:57:13 executing program 2: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:13 executing program 0: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:13 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000240), 0x4) 10:57:13 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x120) 10:57:13 executing program 0: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:13 executing program 2: socket(0x840000000002, 0x3, 0xff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) [ 291.367730][T11406] usb 4-1: 0:2 : does not exist 10:57:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x3ffe0, 0x0) 10:57:13 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1ce20732, 0x402) 10:57:13 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)) [ 291.392867][T11406] usb 4-1: USB disconnect, device number 5 10:57:13 executing program 2: socket(0x840000000002, 0x3, 0xff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:13 executing program 0: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 291.637705][T10250] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 292.028033][T10250] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 292.227879][T10250] usb 2-1: New USB device found, idVendor=056a, idProduct=0011, bcdDevice= 0.40 [ 292.236910][T10250] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.245994][T10250] usb 2-1: Product: syz [ 292.250307][T10250] usb 2-1: Manufacturer: 鈊뿱⫪監ꑇ䳧ń憁쫕봱챖ԉ㰤฿젬鉟粣즔魑쵩尗᪄暈ﲁ㩒 [ 292.261956][T10250] usb 2-1: SerialNumber: syz [ 292.309736][T10250] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 292.508979][T10250] usb 2-1: USB disconnect, device number 17 [ 293.278810][T17666] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 293.637843][T17666] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.808382][T17666] usb 2-1: New USB device found, idVendor=056a, idProduct=0011, bcdDevice= 0.40 [ 293.817978][T17666] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.825966][T17666] usb 2-1: Product: syz [ 293.833154][T17666] usb 2-1: Manufacturer: 鈊뿱⫪監ꑇ䳧ń憁쫕봱챖ԉ㰤฿젬鉟粣즔魑쵩尗᪄暈ﲁ㩒 [ 293.845378][T17666] usb 2-1: SerialNumber: syz [ 293.889858][T17666] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 10:57:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) 10:57:16 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) syz_usb_connect$cdc_ncm(0x2, 0x81, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x2, 0x1, 0x0, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7, 0xfff}, {0x6}, [@acm={0x4}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x8}, @mbim_extended={0x8, 0x24, 0x1c, 0x7fff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0xfb, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xff, 0x7f}}}}}}}]}}, 0x0) 10:57:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) 10:57:16 executing program 2: socket(0x840000000002, 0x3, 0xff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:16 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x3ffe0, 0x0) [ 294.088241][T17666] usb 2-1: USB disconnect, device number 18 10:57:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:16 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) [ 294.166359][T19754] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 294.217922][T19761] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:16 executing program 3: 10:57:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:16 executing program 1: [ 294.407619][ T5] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 294.807670][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 294.818761][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 295.007653][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.016714][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.026513][ T5] usb 5-1: Product: syz [ 295.031716][ T5] usb 5-1: Manufacturer: syz [ 295.036473][ T5] usb 5-1: SerialNumber: syz [ 295.307623][ T5] cdc_ncm 5-1:1.0: bind() failure [ 295.316324][ T5] cdc_ncm 5-1:1.1: bind() failure [ 295.335136][ T5] usb 5-1: USB disconnect, device number 6 [ 296.057564][T17666] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 296.427625][T17666] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 296.439316][T17666] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 296.607875][T17666] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 296.616961][T17666] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.625559][T17666] usb 5-1: Product: syz [ 296.629907][T17666] usb 5-1: Manufacturer: syz [ 296.634619][T17666] usb 5-1: SerialNumber: syz 10:57:19 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8}, 0x0) 10:57:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:19 executing program 3: 10:57:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:19 executing program 1: 10:57:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 296.917538][T17666] cdc_ncm 5-1:1.0: bind() failure [ 296.936705][T17666] cdc_ncm 5-1:1.1: bind() failure 10:57:19 executing program 1: 10:57:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 10:57:19 executing program 3: [ 296.976482][T17666] usb 5-1: USB disconnect, device number 7 10:57:19 executing program 4: 10:57:19 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:19 executing program 1: 10:57:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 10:57:19 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:19 executing program 3: 10:57:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 10:57:19 executing program 1: 10:57:19 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0) 10:57:19 executing program 1: 10:57:19 executing program 3: 10:57:19 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 10:57:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 10:57:19 executing program 3: 10:57:19 executing program 4: 10:57:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:19 executing program 1: 10:57:19 executing program 4: 10:57:19 executing program 3: 10:57:19 executing program 1: 10:57:19 executing program 0: 10:57:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 4: 10:57:20 executing program 0: 10:57:20 executing program 5: 10:57:20 executing program 1: 10:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 0: 10:57:20 executing program 4: 10:57:20 executing program 3: 10:57:20 executing program 5: 10:57:20 executing program 3: 10:57:20 executing program 1: 10:57:20 executing program 4: 10:57:20 executing program 0: 10:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 5: 10:57:20 executing program 0: 10:57:20 executing program 1: 10:57:20 executing program 3: 10:57:20 executing program 4: 10:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 3: 10:57:20 executing program 4: 10:57:20 executing program 5: 10:57:20 executing program 1: 10:57:20 executing program 0: 10:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 3: 10:57:20 executing program 0: 10:57:20 executing program 1: 10:57:20 executing program 5: 10:57:20 executing program 4: 10:57:20 executing program 0: 10:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 3: 10:57:20 executing program 1: 10:57:20 executing program 5: 10:57:20 executing program 4: 10:57:20 executing program 0: 10:57:20 executing program 1: 10:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 3: 10:57:20 executing program 5: 10:57:20 executing program 4: 10:57:20 executing program 0: 10:57:20 executing program 1: 10:57:20 executing program 5: 10:57:20 executing program 3: 10:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 0: 10:57:20 executing program 3: 10:57:20 executing program 4: 10:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:20 executing program 1: 10:57:20 executing program 0: 10:57:20 executing program 4: 10:57:21 executing program 5: 10:57:21 executing program 3: 10:57:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:21 executing program 0: 10:57:21 executing program 1: 10:57:21 executing program 4: 10:57:21 executing program 5: 10:57:21 executing program 1: 10:57:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:21 executing program 3: 10:57:21 executing program 4: 10:57:21 executing program 5: 10:57:21 executing program 0: 10:57:21 executing program 1: 10:57:21 executing program 5: 10:57:21 executing program 3: 10:57:21 executing program 4: 10:57:21 executing program 0: 10:57:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 10:57:21 executing program 1: 10:57:21 executing program 5: 10:57:21 executing program 3: 10:57:21 executing program 4: 10:57:21 executing program 0: 10:57:21 executing program 1: 10:57:21 executing program 5: 10:57:21 executing program 3: 10:57:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 10:57:21 executing program 4: 10:57:21 executing program 0: 10:57:21 executing program 5: 10:57:21 executing program 3: 10:57:21 executing program 1: 10:57:21 executing program 4: 10:57:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 10:57:21 executing program 0: 10:57:21 executing program 5: 10:57:21 executing program 3: 10:57:21 executing program 4: 10:57:21 executing program 1: 10:57:21 executing program 0: 10:57:21 executing program 3: 10:57:21 executing program 2: 10:57:21 executing program 5: 10:57:21 executing program 1: 10:57:21 executing program 4: 10:57:21 executing program 2: 10:57:21 executing program 3: 10:57:21 executing program 0: 10:57:21 executing program 5: 10:57:21 executing program 2: 10:57:21 executing program 1: 10:57:21 executing program 3: 10:57:21 executing program 0: 10:57:21 executing program 4: 10:57:21 executing program 5: 10:57:21 executing program 3: 10:57:21 executing program 1: 10:57:21 executing program 2: 10:57:21 executing program 5: 10:57:21 executing program 0: 10:57:21 executing program 1: 10:57:21 executing program 3: 10:57:21 executing program 4: 10:57:22 executing program 2: 10:57:22 executing program 5: 10:57:22 executing program 1: 10:57:22 executing program 0: 10:57:22 executing program 3: 10:57:22 executing program 4: 10:57:22 executing program 2: 10:57:22 executing program 5: 10:57:22 executing program 1: 10:57:22 executing program 0: 10:57:22 executing program 3: 10:57:22 executing program 2: 10:57:22 executing program 4: 10:57:22 executing program 5: 10:57:22 executing program 1: 10:57:22 executing program 3: 10:57:22 executing program 2: 10:57:22 executing program 0: 10:57:22 executing program 4: 10:57:22 executing program 5: 10:57:22 executing program 3: 10:57:22 executing program 1: 10:57:22 executing program 2: 10:57:22 executing program 0: 10:57:22 executing program 5: 10:57:22 executing program 4: 10:57:22 executing program 1: 10:57:22 executing program 3: 10:57:22 executing program 0: 10:57:22 executing program 2: 10:57:22 executing program 4: 10:57:22 executing program 5: 10:57:22 executing program 1: 10:57:22 executing program 2: 10:57:22 executing program 3: 10:57:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000001800)={0x0, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae"}}) 10:57:22 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x52) 10:57:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, 0x0) 10:57:22 executing program 3: r0 = socket$inet(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 10:57:22 executing program 1: 10:57:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 10:57:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b64, 0x0) 10:57:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000001800)={0x0, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae"}}) 10:57:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) 10:57:22 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@un=@abs, 0x80) 10:57:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000000)={'lo\x00', @ifru_names}) 10:57:22 executing program 2: select(0x40, &(0x7f00000006c0)={0x7}, 0x0, &(0x7f0000000740), &(0x7f0000000780)={0x0, 0xea60}) 10:57:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x78, 0x0, 0x0) 10:57:22 executing program 0: openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:57:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000b0c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 10:57:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="94000000f4a1cd"], 0x94}}, 0x0) 10:57:22 executing program 3: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 10:57:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:57:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'lo\x00', @ifru_names}) 10:57:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@qipcrtr, 0x80) 10:57:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000001800)={0x0, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae"}}) 10:57:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000001c0)={0x20000, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) 10:57:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 10:57:22 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000200)="a7", 0x1, 0xffffffffffffffff) 10:57:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_map}) 10:57:23 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe2(&(0x7f00000004c0), 0x0) sendmsg$netlink(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 10:57:23 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x4000000) 10:57:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8907, 0x0) 10:57:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001300)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000080)="9790656e51e862879e923b61081a625f057afc05e52c2c2812f3c8b7ae83ebafd068c3dd23fbd53abfa972a09a88b735ba42acde97217860bce71510cff64a7aa8966df50d34eee3947ac4c4c1dfcb434025b7b4bf577112651e0e6bc63d00dd5eb90bdb9dc20612c2e28a8f0a81ef4ee497c1a4dc6adfa5f56d0ee6f58286790adf256ff45eee2f355a74bcd2e77600a77bb2339935d4e5eb1b3bcc1bdcfd920ee3be79403fc5cda50cd381212cd6f0b090a1656d6a7059027e20b589d8955ff9d17005fe684799b5161eb37586aeb9cfd875a658e053de9c78bf4205a6a653045f45356754d12cde", 0xe9}, {&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="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", 0x1000}], 0x3, &(0x7f00000012c0)=[@mark={{0x48}}, @txtime={{0x18}}], 0x30}, 0x0) 10:57:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:23 executing program 4: timer_create(0x0, 0x0, &(0x7f0000004900)) 10:57:23 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) 10:57:23 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 10:57:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:57:23 executing program 1: socketpair(0x29, 0x5, 0x0, &(0x7f0000000040)) 10:57:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0xb01, 0x0, 0x0, {{}, {@void, @val, @val={0xc}}}}, 0x28}}, 0x0) 10:57:23 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 10:57:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:23 executing program 1: socketpair(0x10, 0x3, 0x3, &(0x7f0000000000)) 10:57:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a01300001500010025bd7000040000000a"], 0x13a0}}, 0x0) 10:57:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 10:57:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) [ 301.540571][T20168] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:57:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000780)) 10:57:23 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a01300001500010025bd7000040000000a"], 0x13a0}}, 0x0) [ 301.602028][T20179] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:57:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4bfb, 0x0) 10:57:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "fb5af5fb8e52de6f29bf03bdf0e967983e1617"}) 10:57:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'vxcan1\x00', @ifru_data=0x0}) 10:57:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:24 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x800) read$usbmon(r0, 0x0, 0x0) 10:57:24 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 10:57:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b44, 0x0) 10:57:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'lo\x00', @ifru_names}) 10:57:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5608, 0x0) 10:57:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 10:57:24 executing program 2: timer_create(0x0, &(0x7f00000048c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 10:57:24 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x401, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "04da14fe"}}) 10:57:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 10:57:24 executing program 5: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') 10:57:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:24 executing program 3: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) 10:57:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000002c0)="7a359e36fdbbd30fd1d55bd900e6e07a", 0x10) 10:57:24 executing program 1: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 10:57:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 10:57:24 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x40400, 0x0) 10:57:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "2c1f6db4f3ba107e33d114d3d6460dae62da116fed82fc864f9cd06991267a64d1a634c48731069577fc6eada43bc4bf97d962f8b5a388567d1dad1f7afd523c50b06c7100000000292b6e6b85c370c72c9838ae9b33096aa1b26c0a900d3157a708094e5e6a6b1f6d975ef3af4841dca0567e33a1f39d71fa70db3d64f1"}, 0x31) 10:57:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x11, &(0x7f0000000940)) [ 302.140144][T20259] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 10:57:24 executing program 1: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 2: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000000)) 10:57:24 executing program 3: perf_event_open(&(0x7f0000000a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:24 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003740)={0x0, 0x989680}) timer_create(0x0, 0x0, 0x0) 10:57:24 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 10:57:24 executing program 2: socketpair(0x23, 0x0, 0x2, &(0x7f0000000000)) 10:57:24 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) 10:57:24 executing program 1: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5605, 0x0) 10:57:24 executing program 0: socket(0x10, 0x3, 0x3ff) 10:57:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000001c0)=0x90) 10:57:24 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x4f) 10:57:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:57:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5424, 0x0) 10:57:24 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000200)="a7", 0x1, 0xffffffffffffffff) 10:57:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001440)={&(0x7f0000000440)=""/4096, 0x0, 0x1000}, 0x20) 10:57:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'vlan0\x00', @ifru_hwaddr=@link_local}) 10:57:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:24 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x5437, 0x0) 10:57:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 10:57:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:24 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000180)=""/2, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={'sha512-arm64\x00'}}) connect$packet(0xffffffffffffffff, 0x0, 0x0) 10:57:24 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000001c0)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) [ 302.593467][T20321] ttyprintk ttyprintk: tty_port_close_start: tty->count = 1 port count = 2 [ 302.666312][T20329] could not allocate digest TFM handle sha512-arm64 [ 302.712719][T20329] could not allocate digest TFM handle sha512-arm64 10:57:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x80045440, 0x0) 10:57:25 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000180)={0x0, 0x165}) 10:57:25 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x10b100) read$char_raw(r0, 0x0, 0x3a37) 10:57:25 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0xfffd, 0x0, 0x5}, 0xc) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:25 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 10:57:25 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xfffffffffffffdf7) 10:57:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 10:57:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 10:57:25 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:25 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 10:57:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x6, 0x0, 0x0) 10:57:25 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="85", 0x1}, {&(0x7f0000000140)='{', 0x1}, {&(0x7f0000000180)="ff", 0x1}], 0x3, &(0x7f00000003c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 10:57:25 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000280)={0x30}, 0x30) 10:57:25 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) 10:57:26 executing program 2: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9881589ce52c90d7167e412e711191c332b626"}) 10:57:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, 0x0) 10:57:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9616c600"}, 0x0, 0x0, @fd}) 10:57:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f00000000c0)) 10:57:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x860}, 0x40) 10:57:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vxcan1\x00', @ifru_data=0x0}) 10:57:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'lo\x00', @ifru_names}) 10:57:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, 0x0) 10:57:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x7fffdf006000, 0x1, 0x11, r0, 0x0) 10:57:26 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0xea28, 0xa4200) 10:57:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 10:57:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, 0x0) 10:57:26 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xac, 0x2e101) 10:57:26 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 10:57:26 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x0) 10:57:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000080)=0x8) 10:57:26 executing program 2: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5097}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x5411, 0x0) 10:57:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000001c0)={0x0, 0x1, 0x1b, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) 10:57:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:26 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 10:57:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8906, 0x0) 10:57:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x5}, 0xff}, 0x1c, 0x0}}], 0x1, 0x0) 10:57:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000000c0)={0x8, 'vlan1\x00'}) 10:57:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 10:57:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5412, 0x0) 10:57:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_names}) 10:57:26 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:57:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 10:57:26 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1336ce62"}, 0x0, 0x0, @userptr}) 10:57:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x40045613, &(0x7f00000001c0)={0x20000, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) 10:57:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:27 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:57:27 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) 10:57:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001300)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000080)="9790656e51e862879e923b61081a625f057afc05e52c2c2812f3c8b7ae83ebafd068c3dd23fbd53abfa972a09a88b735ba42acde97217860bce71510cff64a7aa8966df50d34eee3947ac4c4c1dfcb434025b7b4bf577112651e0e6bc63d00dd5eb90bdb9dc20612c2e28a8f0a81ef4ee497c1a4dc6adfa5f56d0ee6f58286790adf256ff45eee2f355a74bcd2e77600a77bb2339935d4e5eb1b3bcc1bdcfd920ee3be79403fc5cda50cd381212cd6f0b090a1656d6a7059027e20b589d8955ff9d17005fe684799b5161eb37586aeb9cfd875a658e053de9c78bf4205a6a653045f45356754d12cde", 0xfffffffffffffe44}, {&(0x7f0000000180)="842ce35b5c4e3c5a9555ac47d8e551d045d619658716fca01c5022a4172810f6f3d2bedc5c8c58309056f5caaea976b7ceee4b1d724f1140ea7e4b5e01de5335ff08af933007a5b1db8ad055b0514d759eb491df83c8d5103fdc5fccfa5ad048f357f8db2a3696eba15e05e0678603203c30735031d79fd59d8b4978adc52fe4c20a9a18bdf2dd304333d0ceb24b9affe25f4850c9f5267f13d085cf8887d61cc9b8370da3133709cf1dfe35f7476c5f1390f8e028f108f7cc8748c23390a566f7350d0f5ba0771d2f9d3f60c7517f2bc35a", 0xd2}, {&(0x7f0000000280)="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", 0xff0}], 0x3, &(0x7f00000012c0), 0x30}, 0x0) 10:57:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000015c0)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 10:57:27 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {0x0}], 0x2}, 0x0) 10:57:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:57:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001400)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, @generic={0x0, "c9e4034f748544d2ff6a45f15afb"}, @can, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)='veth0_to_team\x00'}) 10:57:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x7b, 0x0, 0x0) 10:57:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(}\xdb:@{\x00') 10:57:27 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) 10:57:27 executing program 3: perf_event_open(&(0x7f0000000a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:27 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) 10:57:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 10:57:27 executing program 2: socketpair(0x2, 0x3, 0x1, &(0x7f0000000240)) 10:57:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80) 10:57:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10041) 10:57:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 10:57:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) 10:57:27 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x402c542c, 0x0) 10:57:27 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid\x00') 10:57:27 executing program 4: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) 10:57:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) 10:57:27 executing program 1: socketpair(0xa, 0x1, 0x84, &(0x7f0000000080)) 10:57:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 305.137288][T11406] Bluetooth: hci2: command 0x0405 tx timeout 10:57:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 10:57:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) 10:57:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)={0xba, "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"}) 10:57:27 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f00000001c0)={0xe7ffffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000700)=@assoc_value={0x0, 0xfff}, 0x8) 10:57:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x40000061, 0x0) 10:57:28 executing program 4: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x482000, 0x0) 10:57:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b45, 0x0) [ 305.684506][T20569] sctp: [Deprecated]: syz-executor.5 (pid 20569) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.684506][T20569] Use struct sctp_sack_info instead 10:57:28 executing program 3: pipe(0x0) syz_genetlink_get_family_id$team(0x0) 10:57:28 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000000100)) 10:57:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000013c0)={'dummy0\x00', @ifru_flags}) 10:57:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)={0x0, "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"}) 10:57:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002380)={0x0, @qipcrtr, @xdp, @nfc={0x27, 0x0, 0x0, 0x5}}) 10:57:28 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'sha512-arm64\x00'}}) 10:57:28 executing program 4: select(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x6}, &(0x7f0000000740)={0x1}, 0x0) 10:57:28 executing program 3: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) 10:57:28 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000002bc0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:57:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)={0x0, "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"}) 10:57:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0xb}, 0x40) 10:57:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) [ 305.915686][T20600] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 10:57:28 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 10:57:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b46, 0x0) 10:57:28 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x5409, 0x0) 10:57:28 executing program 4: socket$inet(0x2, 0x806, 0x0) [ 306.007028][T20601] could not allocate digest TFM handle sha512-arm64 10:57:28 executing program 0: select(0x40, &(0x7f00000006c0), 0x0, 0x0, &(0x7f0000000780)={0x0, 0xea60}) 10:57:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) [ 306.063174][T20601] could not allocate digest TFM handle sha512-arm64 10:57:28 executing program 1: socketpair(0x10, 0x2, 0x2, &(0x7f0000000080)) 10:57:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8981, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8953, 0x0) 10:57:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:28 executing program 2: select(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x6}, &(0x7f0000000740)={0x1}, &(0x7f0000000780)={0x0, 0xea60}) 10:57:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x77, 0x0, 0x0) 10:57:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5602, 0x0) 10:57:28 executing program 1: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000000)) socket(0x11, 0x0, 0x0) 10:57:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:57:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5, 0x8, 0x1}]}}}]}, 0x44}}, 0x0) 10:57:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8906, 0x0) 10:57:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 10:57:28 executing program 1: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) socket$isdn_base(0x22, 0x3, 0x0) 10:57:28 executing program 5: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) socket$isdn_base(0x2c, 0x3, 0x0) 10:57:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001800)={0x0, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae", 0x33}}) 10:57:28 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x60c82, 0x0) 10:57:28 executing program 1: socket$inet(0x2, 0x2, 0x73) 10:57:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000100)={'bond0\x00', @ifru_map}) 10:57:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000f00)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:57:29 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'vxcan1\x00', @ifru_data=0x0}) 10:57:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:29 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) inotify_init1(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:57:29 executing program 0: socketpair(0xa, 0x2, 0x73, &(0x7f0000000100)) 10:57:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_bcm(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x10103) 10:57:29 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x80801) write$nbd(r0, 0x0, 0x0) 10:57:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:29 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x410200, 0x0) 10:57:29 executing program 2: 10:57:29 executing program 3: 10:57:29 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xe94}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 10:57:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'lo\x00', @ifru_names}) 10:57:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_data=0x0}) 10:57:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) [ 307.303181][T20713] HTB: quantum of class FFFF0E94 is big. Consider r2q change. 10:57:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 10:57:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:30 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x40087707, 0x0) 10:57:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0xffffffff1ffffef5) 10:57:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5410, 0x0) 10:57:30 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:57:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8906, 0x0) 10:57:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b33, 0x7fffffffefff) 10:57:30 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x881) 10:57:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'batadv0\x00'}) 10:57:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x545d, 0x0) 10:57:30 executing program 4: socketpair(0x14, 0x0, 0x0, &(0x7f0000000400)) 10:57:30 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004dc0)) 10:57:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000dc0)) 10:57:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000980)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001f80)=[{&(0x7f00000009c0)="836b45984b334e307c56803bc600731bb638d1ae4a19be985308702ed450a467dac5258e1b81d024b28c9bc8ba30a51ac35fb8cc263c5c3f894cef7c80c8f480843bf9a5c83ab33303e70f3c850acf8cc993b6927affad66e7386d71fb6e9bdb0422206e8cfcaa58a58a1a24ea20b43e20a37771a81e3b35eb0013e004c64b0f5a43501ea20cb857644efe9599b37ba189d588f2440fcee1d7ea5766e263db7c875b89b6af8be1d1fe88e6509112592ddd1e5f42415ecc4cbe734bff7089f804d29d41b002c2f36422b77f881753cf3bae52ad75", 0xd4}, {&(0x7f0000000ac0)="c8276230c1d780b376fc2d76fdac4f71cc115c4bd9725f9d0da7a5b5cfcd717929b9ebce47a104231f16105bcce548c5acf29794fbd4dcc3f96e86eca6cbf9fc6cb13cdaf1bd499443ff508f2eb3edaa310254cb25cf7a0aae90f3293e5d99d79e7cb051427bf70d744e879297deca6ed8cae6e7de2841f9c8e771928d8dca7629edca1dea05358b6399b77b4943008a6d868a682ce8e3e9f79361781aae3ff64d5ac531d208a728faf4b35a7a55b18ba6b8e63e277906f22ff78feca747d7a74eaf4736e2", 0xc5}, {&(0x7f0000000bc0)="79b452702032691bf5c431e24f3e983138fdb4127582068de7b623f9e87814fff2a623e53818d1fadbf4715acd76b0982a12637cc5b09dd86d71a1ac831b9416a403f7fde813e1841af22422804f12a31349a5e2460df001dc7aa1c8bab718d455ce2a6c787e5af6f006d4d1247c94f2160bc506f7ce3b95308586c7eefd3d186f36e341848f72064b87d65668e5767761604037aba70c711e2a77e3950b2dce6d9c692804949d", 0xa7}, {&(0x7f0000000c80)="fe1fff9ea9da2e0469100ed4eacd65f9e8cef97e87167c332d09ddc0dcfaf37f6d", 0x21}, {&(0x7f0000000cc0)="7851419b6b66c5630298de75f7b93d7c8c4ac4bdb9f0949c7e63a8d9f58eec03adc1eb59ac8081b6b2f115f2a763beef6d87776af134b5e1fb0aab35bf84bceceddd700c6ae5eb20dfd0022e31a2debed973355a1d239e722c5e3372d048e3082d5320961e948e575307e6db08525e94c2bff26d62811fd169f43cbb703645369635a0798be942f8e2c25c044a8b05e42b8e2b6ed25c91d1eec2ff6460f25acd1045b1732e6caed64ba6b56352d342ae7499c4b34d7609bac19fb7e8040edf41cc78c6c2e359eed5553b2eaeb8972de998ec738fd73de3fb19d9827a765155f5a93b75135239f5750ec7", 0xea}, {&(0x7f0000000dc0)="45c103c2c8f03e6035f5569997c0fd8ee4a2d6418084021fd3d4d6bd48ac2f595ec32d7fbc50912b9919b30d339b33411c88b8873bdbb7e7f74e2e731ddf582b3709e311221072ec435f4b248abbfbda858c00e9356ee8fd7ec17f5824f87652a989f17751772887b429ebab4c568c975e8ac1a7d10796d338d1de687ab8f8a3a3508a302847d3f198e940e3fabfcd192fcb6586f2b7825a09c9f779b7a484f2525496de0feaf2eaac1cab13d8868de69ac99d15638ce08148de975fd678225e496a6fcd03ecd459678580d0269b27bd1f4af2469fab27301326a6922e11599487297358707cbebfcc6dcf59702e53d0", 0xf0}, {&(0x7f0000000ec0)="8dab3519711d4bd4fcf654244331096ec9fe09a080cab8506cfece02ae15c155f5d8d3b645580430ecca1c46c47de1e0efb1b76844a46347dd09d08285c244", 0x3f}, {&(0x7f0000000f00)="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", 0x133}], 0x8}}], 0x1, 0x0) 10:57:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b6b, 0x0) 10:57:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, 0x0, 0x0) 10:57:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000001800)={0x0, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae"}}) 10:57:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, &(0x7f00000013c0)={'dummy0\x00', @ifru_flags}) 10:57:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:30 executing program 0: ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') 10:57:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, "96a7781e24d527c4"}) 10:57:30 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080), 0x0, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0}, &(0x7f0000000180)=""/2, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={'sha512-arm64\x00'}, &(0x7f0000000200)="c85040a27e3f5ee712", 0x9}) connect$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x16, 0x0, 0x1, 0x4, 0x6, @random="0036307815ea"}, 0x14) 10:57:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x8e20393bff516bb9}, {{@in=@private}, 0x0, @in=@multicast2}}, 0xe8) 10:57:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001800)={0x0, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae"}, 0x0, 0x0, 0x0, 0x1dae000000000000}) 10:57:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:30 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x18}, 0x18}}, 0x0) 10:57:30 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) 10:57:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000180)=0xffffffffffffffff, 0x8) 10:57:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x64, 0x0, 0x0) 10:57:30 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00737a02"}}) 10:57:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, 0x0, 0x0) [ 308.459605][T20786] could not allocate digest TFM handle sha512-arm64 10:57:30 executing program 4: socketpair(0x28, 0x0, 0x28, &(0x7f0000000100)) 10:57:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001300)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000080)="9790656e51e862879e923b61081a625f057afc05e52c2c2812f3c8b7ae83ebafd068c3dd23fbd53abfa972a09a88b735ba42acde97217860bce71510cff64a7aa8966df50d34eee3947ac4c4c1dfcb434025b7b4bf577112651e0e6bc63d00dd5eb90bdb9dc20612c2e28a8f0a81ef4ee497c1a4dc6adfa5f56d0ee6f58286790adf256ff45eee2f355a74bcd2e77600a77bb2339935d4e5eb1b3bcc1bdcfd920ee3be79403fc5cda50cd381212cd6f0b090a1656d6a7059027e20b589d8955ff9d17005fe684799b5161eb37586aeb9cfd875a658e053de9c78bf4205a6a653045f45356754d12cde", 0x7ffff000}, {&(0x7f0000000180)="842ce35b5c4e3c5a9555ac47d8e551d045d619658716fca01c5022a4172810f6f3d2bedc5c8c58309056f5caaea976b7ceee4b1d724f1140ea7e4b5e01de5335ff08af933007a5b1db8ad055b0514d759eb491df83c8d5103fdc5fccfa5ad048f357f8db2a3696eba15e05e0678603203c30735031d79fd59d8b4978adc52fe4c20a9a18bdf2dd304333d0ceb24b9affe25f4850c9f5267f13d085cf8887d61cc9b8370da3133709cf1dfe35f7476c5f1390f8e028f108f7cc8748c23390a566f7350d0f5ba0771d2f9d3f60c7517f2bc35a", 0xd2}, {&(0x7f0000000280)="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", 0x1000}], 0x3, &(0x7f00000012c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0xffffffffffffffe7}, 0x0) 10:57:30 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0xa, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 10:57:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0xc1) 10:57:30 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0xea28, 0x0) 10:57:30 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x0) 10:57:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 10:57:30 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 10:57:31 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000180)="ff", 0x1}], 0x3}, 0x0) 10:57:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x86000, 0x0) 10:57:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:31 executing program 4: 10:57:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 10:57:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) 10:57:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), &(0x7f0000000000)=0x4) 10:57:31 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4020940d, 0x0) 10:57:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b71, 0x0) 10:57:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b52, 0x0) 10:57:31 executing program 5: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 10:57:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894c, 0x0) 10:57:31 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145667, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) 10:57:31 executing program 3: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) 10:57:31 executing program 2: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 10:57:31 executing program 1: r0 = socket(0x21, 0x2, 0x2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 10:57:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]}) 10:57:31 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 10:57:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000980)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x2, 0x0) 10:57:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x13, 0x0, 0x0) 10:57:31 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0x0, 0xe7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000011f40)) 10:57:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r0, 0x0) mmap$xdp(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x80000000) 10:57:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'lo\x00', @ifru_names}) 10:57:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000002b00)) 10:57:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x103801, 0x0) mmap$xdp(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 10:57:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001340)={'netdevsim0\x00'}) 10:57:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5429, 0x0) 10:57:31 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 10:57:31 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 10:57:31 executing program 5: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) perf_event_open(&(0x7f0000015f40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'lo\x00', @ifru_names}) 10:57:31 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0xffffffffffffffff}, 0xc) 10:57:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:57:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x541d, 0x0) 10:57:31 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000100)) 10:57:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000040)={'vxcan1\x00', @ifru_data=0x0}) 10:57:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x75, 0x0, 0x0) 10:57:31 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9b02a9f2838b9501b2bf49c54cc954f24d455c"}) 10:57:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f00000010c0)) 10:57:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x340, 0x168, 0x280, 0xd0, 0x280, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'vcan0\x00', 'veth0_to_hsr\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 10:57:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), 0x1d, &(0x7f0000000240)=[@timestamping={{0x14}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff80000001}}, @txtime={{0x18}}, @timestamping={{0x14}}], 0x78}, 0x0) 10:57:31 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:57:31 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) 10:57:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@txtime={{0x18}}], 0x18}, 0x0) 10:57:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) 10:57:31 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0x0, 0x0) 10:57:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 10:57:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x11, 0x0, 0x0) 10:57:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001300)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000012c0)=[@mark={{0x14}}], 0x18}, 0x0) 10:57:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'vlan1\x00', @ifru_names}) 10:57:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x73) recvmsg$can_bcm(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 10:57:31 executing program 4: syz_genetlink_get_family_id$nbd(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004dc0)) 10:57:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4bfa, 0x0) 10:57:32 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) 10:57:32 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) 10:57:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b69, 0x0) 10:57:32 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x0, 0xea60}) 10:57:32 executing program 4: socketpair(0x0, 0x36407c5e4f79dc5e, 0x0, 0x0) 10:57:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) 10:57:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b4a, 0x0) 10:57:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:32 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 10:57:32 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000840)=0x2041, 0x4) 10:57:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:32 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 10:57:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="0dc7d2b715de2b0204a0d19117482fa4", 0x10, 0x0, 0x0, 0x0) 10:57:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x71, 0x0, 0x0) 10:57:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8983, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 10:57:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000380)="ff", 0x1}], 0x1}}], 0x1, 0x408d4) 10:57:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:57:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0, 0x0) 10:57:33 executing program 4: select(0x40, &(0x7f00000006c0)={0x7}, &(0x7f0000000700)={0x6}, &(0x7f0000000740), &(0x7f0000000780)={0x0, 0xea60}) 10:57:33 executing program 1: r0 = socket$inet(0xa, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:57:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b72, 0x0) 10:57:33 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd, 0x12, r0, 0x0) 10:57:33 executing program 5: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:57:33 executing program 4: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)={0x0, 0xfffffff8}) 10:57:33 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000640)) 10:57:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r0, 0x0) 10:57:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b3a, 0x0) 10:57:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x12) 10:57:33 executing program 0: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000240)={0x0, 0x0, 0x9}) 10:57:33 executing program 4: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f00000000c0)) getresuid(&(0x7f0000000200), 0x0, 0x0) 10:57:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x560a, 0x0) 10:57:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'lo\x00', @ifru_names}) 10:57:33 executing program 5: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 10:57:33 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:57:33 executing program 0: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 10:57:33 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x21, 0x29, 0x0, 0x0) 10:57:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x540b, 0x0) 10:57:33 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:33 executing program 3: socketpair(0x26, 0x5, 0x401, &(0x7f0000000100)) 10:57:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 10:57:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 10:57:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x70740000000000) 10:57:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5416, 0x0) 10:57:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 10:57:33 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:57:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x8000000, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 10:57:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8907, 0x0) 10:57:33 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 10:57:33 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) 10:57:33 executing program 5: r0 = socket$inet(0xa, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:57:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8983, 0x0) 10:57:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:57:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x20000470, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:33 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0x0, 0xe7ff, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/186, 0xba}], 0x1}}], 0x1, 0x40012040, 0x0) 10:57:34 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'vxcan1\x00', @ifru_data=0x0}) 10:57:34 executing program 2: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0xc000) 10:57:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b4e, 0x0) 10:57:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 10:57:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000002800090325bd7000fedbdf2500000000130692579d04b873106c5c518f97a184a1152cd52db66c91d34be6af15775eec5cd7529536595b96c5c64c13d2fabe9a63f146424ddd99474959cd677205e908db7746194194c954dfc931fbcabef0787d6ae44b09f94c6db45f0f83888aa0bed6"], 0x80}}, 0x40408c0) 10:57:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5413, 0x0) 10:57:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$char_raw(r0, &(0x7f0000002600)={""/51121}, 0xc800) 10:57:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 10:57:34 executing program 0: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 10:57:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) [ 312.096132][T21118] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 10:57:34 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x801, 0x0) 10:57:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x540f, 0x0) 10:57:34 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 10:57:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006480)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) 10:57:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000002800090325bd7000fedbdf2500000000130692579d04b873106c5c518f97a184a1"], 0x80}}, 0x0) 10:57:34 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000001280)='/dev/vcsu#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000001300)={0x2020}, 0x2020) 10:57:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x6e, 0x0, 0x0) 10:57:34 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "b4b5f1bf60cb8deee3144417e33c6a028dc381"}) [ 312.312020][T21141] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b6a, 0x0) 10:57:35 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000001280)='/dev/vcsu#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000001300)={0x2020}, 0x2020) 10:57:35 executing program 3: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x400041) 10:57:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x540c, 0x0) 10:57:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7704, 0x0) 10:57:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 10:57:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 10:57:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x805400) 10:57:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr=@link_local}) 10:57:35 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, &(0x7f00000000c0)="ba", 0x1, 0x0, &(0x7f00000001c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 10:57:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8904, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00'}) 10:57:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) 10:57:35 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, &(0x7f00000000c0)="ba", 0x1, 0x0, &(0x7f00000001c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 10:57:35 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 10:57:35 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r0, 0x0, 0x0) 10:57:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b48, 0x0) 10:57:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), 0x1d, &(0x7f0000000240)=[@timestamping={{0x14}}, @mark={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14}}], 0x78}, 0x0) 10:57:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xc7}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, 0x0) 10:57:35 executing program 5: setresgid(0xffffffffffffffff, 0xee00, 0xee00) 10:57:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x11, 0x29, 0x0, 0x0) 10:57:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5603, 0x0) 10:57:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5422, 0x0) 10:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 10:57:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001300)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000080)="9790656e51e862879e923b61081a625f057afc05e52c2c2812f3c8b7ae83ebafd068c3dd23fbd53abfa972a09a88b735ba42acde97217860bce71510cff64a7aa8966df50d34eee3947ac4c4c1dfcb434025b7b4bf577112651e0e6bc63d00dd5eb90bdb9dc20612c2e28a8f0a81ef4ee497c1a4dc6adfa5f56d0ee6f58286790adf256ff45eee2f355a74bcd2e77600a77bb2339935d4e5eb1b3bcc1bdcfd920ee3be79403fc5cda50cd381212cd6f0b090a1656d6a7059027e20b589d8955ff9d17005fe684799b5161eb37586aeb9cfd875a658e053de9c78bf4205a6a653045f45356754d12cde", 0xe9}, {&(0x7f0000000180)="842ce35b5c4e3c5a9555ac47d8e551d045d619658716fca01c5022a4172810f6f3d2bedc5c8c58309056f5caaea976b7ceee4b1d724f1140ea7e4b5e01de5335ff08af933007a5b1db8ad055b0514d759eb491df83c8d5103fdc5fccfa5ad048f357f8db2a3696eba15e05e0678603203c30735031d79fd59d8b4978adc52fe4c20a9a18bdf2dd304333d0ceb24b9affe25f4850c9f5267f13d085cf8887d61cc9b8370da3133709cf1dfe35f7476c5f1390f8e028f108f7cc8748c23390a566f7350d0f5ba0771d2f9d3f60c7517f2bc35a", 0xd2}, {&(0x7f0000000280)="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", 0x1000}], 0x3, &(0x7f00000012c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0xffffffffffffffe7}, 0x0) 10:57:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, 0x0, 0x0) 10:57:36 executing program 2: socketpair(0x29, 0x5, 0xfffffffd, &(0x7f0000000100)) 10:57:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f000000af00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 10:57:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r0, 0x0) mmap$xdp(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) 10:57:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x65, 0x0, 0x0) 10:57:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_names}) 10:57:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8002, 0x0) write$nbd(r0, 0x0, 0x0) 10:57:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 10:57:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004e40)={0x1, &(0x7f0000004e00)=[{0x7f}]}) 10:57:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, 0x0, 0x0) 10:57:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@un=@file={0x1, './file0\x00'}, 0x80) 10:57:36 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)) 10:57:36 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "df5d13fe"}}) 10:57:36 executing program 3: select(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x6}, 0x0, 0x0) 10:57:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x1590000) 10:57:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000980)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001f80)=[{&(0x7f00000009c0)="836b45984b334e307c56803bc600731bb638d1ae4a19be985308702ed450a467dac5258e1b81d024b28c9bc8ba30a51ac35fb8cc263c5c3f894cef7c80c8f480843bf9a5c83ab33303e70f3c850acf8cc993b6927affad66e7386d71fb6e9bdb0422206e8cfcaa58a58a1a24ea20b43e20a37771a81e3b35eb0013e004c64b0f5a43501ea20cb857644efe9599b37ba189d588f2440fcee1d7ea5766e263db7c875b89b6af8be1d1fe88e6509112592ddd1e5f42415ecc4cbe734bff7089f804d29d41b002c2f36422b77f881753cf3bae52ad75", 0xd4}, {&(0x7f0000000ac0)="c8276230c1d780b376fc2d76fdac4f71cc115c4bd9725f9d0da7a5b5cfcd717929b9ebce47a104231f16105bcce548c5acf29794fbd4dcc3f96e86eca6cbf9fc6cb13cdaf1bd499443ff508f2eb3edaa310254cb25cf7a0aae90f3293e5d99d79e7cb051427bf70d744e879297deca6ed8cae6e7de2841f9c8e771928d8dca7629edca1dea05358b6399b77b4943008a6d868a682ce8e3e9f79361781aae3ff64d5ac531d208a728faf4b35a7a55b18ba6b8e63e277906f22ff78feca747d7a74eaf4736e2", 0xc5}, {&(0x7f0000000bc0)="79b452702032691bf5c431e24f3e983138fdb4127582068de7b623f9e87814fff2a623e53818d1fadbf4715acd76b0982a12637cc5b09dd86d71a1ac831b9416a403f7fde813e1841af22422804f12a31349a5e2460df001dc7aa1c8bab718d455ce2a6c787e5af6f006d4d1247c94f2160bc506f7ce3b95308586c7eefd3d186f36e341848f72064b87d65668e5767761604037aba70c711e2a77e3950b2dce6d9c692804949d", 0xa7}, {&(0x7f0000000c80)="fe1fff9ea9da2e0469100ed4eacd65f9e8", 0x11}, {&(0x7f0000000cc0)="7851419b6b66c5630298de75f7b93d7c8c4ac4bdb9f0949c7e63a8d9f58eec03adc1eb59ac8081b6b2f115f2a763beef6d87776af134b5e1fb0aab35bf84bceceddd700c6ae5eb20dfd0022e31a2debed973355a1d239e722c5e3372d048e3082d5320961e948e575307e6db08525e94c2bff26d62811fd169f43cbb703645369635a0798be942f8e2c25c044a8b05e42b8e2b6ed25c91d1eec2ff6460f25acd1045b1732e6caed64ba6b56352d342ae7499c4b34d7609bac19fb7e8040edf41cc78c6c2e359eed5553b2eaeb8972de998ec738fd73de3fb19d9827a765155f5a93b75135239f5750ec7", 0xea}, {&(0x7f0000000dc0)="45c103c2c8f03e6035f5569997c0fd8ee4a2d6418084021fd3d4d6bd48ac2f595ec32d7fbc50912b9919b30d339b33411c88b8873bdbb7e7f74e2e731ddf582b3709e311221072ec435f4b248abbfbda858c00e9356ee8fd7ec17f5824f87652a989f17751772887b429ebab4c568c975e8ac1a7d10796d338d1de687ab8f8a3a3508a302847d3f198e940e3fabfcd192fcb6586f2b7825a09c9f779b7a484f2525496de0feaf2eaac1cab13d8868de69ac99d15638ce08148de975fd678225e496a6fcd03ecd459678580d0269b27bd1f4af2469fab27301326a6922e11599487297358707cbebfcc6dcf59702e53d0", 0xf0}, {&(0x7f0000000ec0)="8dab3519711d4bd4fcf654244331096ec9fe09a080cab8506cfece02ae15c155f5d8d3b645580430ecca1c46c47de1e0efb1b76844a46347dd09d08285c244", 0x3f}, {&(0x7f0000000f00)="1c90c9d64126242b5e1216d728b686f4d845e0eb8beba2643fde782ad6b2be3f277982fa184a198a83a4cad404131765699bf2da3f9e7a4ba4667c36940243b9ece28e4d172b848ac24e45d4db170c6c8ec08767d450411153ae8690a6fe4c1c81f454724e9b31f8ed6730d81f39ecfd5da8b60feac40225ed6308ae3f42744f1b54d8d5cdfb7b1506b830c458a2104bbea90320ba0bf69248496b425198c2ed990a69e8bed987b702a4791cb40cb2390c0da84fe5909bcfea818fd9bec0a8f9ea08a801c55092b67478ded61c13ceb91a087602ef3a96fc5bb5169dff1ab47b72370c2ea104f7226220d6f1c336eeb98c212c4e13c5d0a4b22055a3beae58b6739ac23279b8820cb7881ab3acdd26186ff3ceacd25affa7a6d4646cccd1f1fc082a7ed66199b3d0412f233a2e997bae7e87af7851b1e1d98712886dab46949c67886f", 0x143}], 0x8}}], 0x1, 0x0) 10:57:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) 10:57:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4002150, r0, 0x0) 10:57:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names}) 10:57:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8936, &(0x7f0000001800)={0x0, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae"}}) 10:57:36 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) 10:57:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x5, &(0x7f0000000940)) 10:57:36 executing program 1: r0 = socket(0xa, 0x3, 0x4) bind$isdn_base(r0, 0x0, 0x0) 10:57:36 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x29, 0x0, 0x0) 10:57:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000680)={0xd, 0x401}) 10:57:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) recvmsg$can_bcm(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x101e1) 10:57:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000700000008d000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b1263631b25fc9e189084c7fddccff01361d355fa1d5f29b98371efc726cce8ec2abcdf1bc901e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b0000000000000000000000003fd3630c7d9fb7c19f78408c64c1565634384729d909c30b155865d398c0764e0838f9221fa39e52713afe599747e1126586d85ffcae3a3a5e5e955c02a2440a2c27220213cb8969fcf075f13634fd8907f6da9a45ff4d5ec05ab9ced4f25f1f5d7c81d756cd19bd9302aa029104e8dd3a71492dbc76b5695ecdbcf8121e56431b34638b1bfda27fdf656f3891f1c114c1f15ecc70eb8ac4becb9c531e74d3f97f48578e2b99b59d8e14948919ba018fc8f40fdaba8058dd788293bbadd81ed43781da0dadb9d535f6362db06d2197e42b803eb8b2f6fdc32014857a9f476486a69737726586fbd90456c30ce97a9c55ed6d22"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:57:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000140)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 10:57:36 executing program 5: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x0) 10:57:36 executing program 4: select(0x40, &(0x7f00000006c0)={0x7}, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)={0x0, 0xea60}) 10:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, 0x0) 10:57:36 executing program 1: socket(0x23, 0x0, 0x200000) 10:57:36 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000001c0)={0xe7ffffff, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b65, 0x0) 10:57:37 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 10:57:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000240)={'ipvlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 10:57:37 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_data=0x0}) 10:57:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000980)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001f80)=[{0x0}, {0x0}, {&(0x7f0000000f00)="1c", 0x1}], 0x3}}], 0x1, 0x0) 10:57:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind(r0, &(0x7f0000000b00)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 10:57:37 executing program 0: r0 = socket$inet(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48805) 10:57:37 executing program 3: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 10:57:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x540e, 0x0) 10:57:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="000084"], 0x12) 10:57:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 10:57:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0xfffffffc, 0x0, 0x1}, 0x40) 10:57:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b60, 0x0) 10:57:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, 0x0) 10:57:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000001440)={0x0}, 0x20) 10:57:37 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x101a3) 10:57:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8981, 0x0) 10:57:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 10:57:37 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x7fffffff}, 0x8) 10:57:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x0) 10:57:37 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xffff, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) 10:57:37 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5e62a0c"}, 0x0, 0x0, @fd}) 10:57:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:37 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000180)=""/2, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={'sha512-arm64\x00'}}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0xea28, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000004c0)={{0x2, 0x6, 0x0, 0x7}, 0x0, 0x30, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 10:57:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, &(0x7f00000000c0)={'macvlan1\x00', @ifru_names}) 10:57:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 10:57:37 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 10:57:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1, "83"}, &(0x7f0000000180)=0x9) 10:57:37 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/218}, {&(0x7f0000000340)=""/95}, {&(0x7f00000003c0)=""/186}]}}, {{&(0x7f0000000480)=@nfc, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000540)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001740)=[{&(0x7f00000005c0)=""/4096}, {&(0x7f00000015c0)=""/199}, {&(0x7f00000016c0)=""/7}, {&(0x7f0000001700)=""/16}], 0x0, &(0x7f0000001780)=""/217}}, {{&(0x7f0000001880)=@llc, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001900)=""/8}, {&(0x7f0000001940)=""/58}, {&(0x7f0000001980)=""/4}, {&(0x7f00000019c0)=""/60}, {&(0x7f0000001a00)=""/69}, {&(0x7f0000001a80)=""/92}, {&(0x7f0000001b00)=""/120}, {&(0x7f0000001b80)=""/67}, {&(0x7f0000001c00)=""/54}], 0x0, &(0x7f0000001d00)=""/121}}, {{&(0x7f0000001d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001e00)=""/140}], 0x0, &(0x7f0000001f00)=""/108}}, {{&(0x7f0000001f80)=@hci, 0x0, &(0x7f0000004200)=[{&(0x7f0000002000)=""/231}, {&(0x7f0000002100)=""/4096}, {&(0x7f0000003100)=""/4096}, {&(0x7f0000004100)=""/220}], 0x0, &(0x7f0000004240)=""/210}}, {{0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000004340)}, {&(0x7f0000004380)=""/251}, {&(0x7f0000004480)=""/211}, {&(0x7f0000004580)=""/111}], 0x0, &(0x7f0000004640)=""/169}}], 0x134, 0x0, 0x0) 10:57:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 10:57:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x541b, 0x0) 10:57:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 315.215904][T21365] could not allocate digest TFM handle sha512-arm64 10:57:37 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/card3/oss_mixer\x00', 0x200000, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 10:57:37 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') 10:57:37 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4e5183b5"}, 0x0, 0x0, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x7}) 10:57:37 executing program 0: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 315.301951][T21365] could not allocate digest TFM handle sha512-arm64 10:57:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004e40)={0x1, &(0x7f0000004e00)=[{}]}) 10:57:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 10:57:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000980)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001f80)=[{&(0x7f00000009c0)="836b45984b334e307c56803bc600731bb638d1ae4a19be985308702ed450a467dac5258e1b81d024b28c9bc8ba30a51ac35fb8cc263c5c3f894cef7c80c8f480843bf9a5c83ab33303e70f3c850acf8cc993b6927affad66e7386d71fb6e9bdb0422206e8cfcaa58a58a1a24ea20b43e20a37771a81e3b35eb0013e004c64b0f5a43501ea20cb857644efe9599b37ba189d588f2440fcee1d7ea5766e263db7c875b89b6af8be1d1fe88e6509112592ddd1e5f42415ecc4cbe734bff7089f804d29d41b002c2f36422b77f881753cf3bae52ad75", 0xd4}, {&(0x7f0000000ac0)="c8276230c1d780b376fc2d76fdac4f71cc115c4bd9725f9d0da7a5b5cfcd717929b9ebce47a104231f16105bcce548c5acf29794fbd4dcc3f96e86eca6cbf9fc6cb13cdaf1bd499443ff508f2eb3edaa310254cb25cf7a0aae90f3293e5d99d79e7cb051427bf70d744e879297deca6ed8cae6e7de2841f9c8e771928d8dca7629edca1dea05358b6399b77b4943008a6d868a682ce8e3e9f79361781aae3ff64d5ac531d208a728faf4b35a7a55b18ba6b8e63e277906f22ff78feca747d7a74eaf4736e2", 0xc5}, {&(0x7f0000000bc0)="79b452702032691bf5c431e24f3e983138fdb4127582068de7b623f9e87814fff2a623e53818d1fadbf4715acd76b0982a12637cc5b09dd86d71a1ac831b9416a403f7fde813e1841af22422804f12a31349a5e2460df001dc7aa1c8bab718d455ce2a6c787e5af6f006d4d1247c94f2160bc506f7ce3b95308586c7eefd3d186f36e341848f72064b87d65668e5767761604037aba70c711e2a77e3950b2dce6d9c692804949d", 0xa7}, {&(0x7f0000000c80)="fe1fff9ea9da2e0469100ed4eacd65f9e8cef97e87167c332d09ddc0dcfaf37f6d", 0x21}, {&(0x7f0000000cc0)="7851419b6b66c5630298de75f7b93d7c8c4ac4bdb9f0949c7e63a8d9f58eec03adc1eb59ac8081b6b2f115f2a763beef6d87776af134b5e1fb0aab35bf84bceceddd700c6ae5eb20dfd0022e31a2debed973355a1d239e722c5e3372d048e3082d5320961e948e575307e6db08525e94c2bff26d62811fd169f43cbb703645369635a0798be942f8e2c25c044a8b05e42b8e2b6ed25c91d1eec2ff6460f25acd1045b1732e6caed64ba6b56352d342ae7499c4b34d7609bac19fb7e8040edf41cc78c6c2e359eed5553b2eaeb8972de998ec738fd73de3fb19d9827a765155f5a93b75135239f5750ec7", 0xea}, {&(0x7f0000000dc0)="45c103c2c8f03e6035f5569997c0fd8ee4a2d6418084021fd3d4d6bd48ac2f595ec32d7fbc50912b9919b30d339b33411c88b8873bdbb7e7f74e2e731ddf582b3709e311221072ec435f4b248abbfbda858c00e9356ee8fd7ec17f5824f87652a989f17751772887b429ebab4c568c975e8ac1a7d10796d338d1de687ab8f8a3a3508a302847d3f198e940e3fabfcd192fcb6586f2b7825a09c9f779b7a484f2525496de0feaf2eaac1cab13d8868de69ac99d15638ce08148de975fd678225e496a6fcd03ecd459678580d0269b27bd1f4af2469fab27301326a6922e11599487297358707cbebfcc6dcf59702e53d0", 0xf0}, {&(0x7f0000000f00)="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", 0x172}], 0x7}}], 0x1, 0x0) 10:57:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f00000004c0)={'ip6gretap0\x00', @ifru_names}) 10:57:37 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 10:57:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 10:57:37 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0x0, 0xa4200) 10:57:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b32, 0xfdfdffff) 10:57:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 10:57:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'macvlan0\x00', @ifru_data=0x0}) 10:57:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x593, 0x0, "c4435af1f308c3a6"}) 10:57:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x73) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 10:57:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:37 executing program 4: socketpair(0xa, 0x2, 0x88, &(0x7f0000000100)) 10:57:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000001800)={0xfdfdffff, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae"}}) 10:57:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 10:57:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000001800)={0xfdfdffff, @xdp, @l2, @ipx={0x4, 0x0, 0x0, "ee5ad7e61dae"}}) 10:57:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 10:57:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 10:57:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8936, 0x0) 10:57:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8904, 0x0) 10:57:38 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x7238, 0x0, 0x0, "2fdc7706cfd2ae389788a8207bed40f58c82bb"}) 10:57:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000740), &(0x7f0000000780)=0x4) 10:57:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x5425, 0x0) 10:57:38 executing program 4: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 10:57:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b66, 0x0) 10:57:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:38 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000000)={0x1ffff, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47dcb4e9"}, 0x0, 0x0, @planes=0x0}) 10:57:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 10:57:38 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0) 10:57:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002600)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd, 0x12, r0, 0x0) 10:57:38 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 10:57:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b68, 0x0) 10:57:39 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:57:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, 0x0) 10:57:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 10:57:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:39 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 10:57:39 executing program 4: mq_open(&(0x7f0000000140)=',*:&&\'\x00', 0x0, 0x0, 0x0) 10:57:39 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 10:57:39 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 10:57:39 executing program 4: r0 = socket$inet(0xa, 0x3, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:57:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) [ 317.519370][T21520] IPVS: ftp: loaded support on port[0] = 21 10:57:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b70, 0x0) 10:57:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b41, 0x0) 10:57:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x560d, 0x0) 10:57:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cea2e90f"}}) 10:57:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:57:40 executing program 2: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) socket(0x23, 0x0, 0x0) 10:57:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x14, 0x0, 0x0) 10:57:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, &(0x7f00000000c0)="ba", 0x1, 0x0, &(0x7f00000001c0)=@un=@abs, 0x80) 10:57:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b33, 0x70740000000000) 10:57:40 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x140) 10:57:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b30, 0xffffffffffff0000) 10:57:41 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:57:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000980)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000ac0)="c8", 0x1}], 0x2}}], 0x1, 0x0) 10:57:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000080)={'rose0\x00', @ifru_hwaddr=@link_local}) 10:57:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) 10:57:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x110, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@private2, @local, [], [], 'vlan1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000380)) 10:57:41 executing program 5: syz_open_dev$vim2m(0xfffffffffffffffd, 0x0, 0x2) 10:57:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x400000) 10:57:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x5, 0x0, 0x0) 10:57:41 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x127302, 0x0) 10:57:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 10:57:42 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) 10:57:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x4, 0x0, 0x0) 10:57:42 executing program 3: 10:57:42 executing program 4: 10:57:42 executing program 4: 10:57:42 executing program 3: 10:57:42 executing program 5: 10:57:42 executing program 2: 10:57:42 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) 10:57:42 executing program 4: 10:57:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:43 executing program 5: 10:57:43 executing program 2: 10:57:43 executing program 4: 10:57:43 executing program 3: 10:57:43 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) 10:57:43 executing program 5: 10:57:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) 10:57:43 executing program 3: 10:57:43 executing program 4: 10:57:43 executing program 2: 10:57:43 executing program 5: 10:57:43 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:43 executing program 2: 10:57:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) 10:57:43 executing program 5: 10:57:43 executing program 3: 10:57:43 executing program 4: 10:57:44 executing program 3: 10:57:44 executing program 2: 10:57:44 executing program 4: 10:57:44 executing program 5: 10:57:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) 10:57:44 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:44 executing program 3: 10:57:44 executing program 2: 10:57:44 executing program 4: 10:57:44 executing program 5: 10:57:44 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) 10:57:44 executing program 3: 10:57:44 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:44 executing program 5: 10:57:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, 0x0) 10:57:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@generic={0x0, "2c1f6db4f3ba107e33d114d3d6460dae62da116fed82fc864f9cd06991267a64d1a634c48731069577fc6eada43bc4bf97d962f8b5a388567d1dad1f7afd523c50b06c719879e249292b6e6b85c370c72c9838ae9b33096aa1b26c0a900d3157a708094e5e6a6b1f6d975ef3af4841dca0567e33a1f39d71fa70db3d64f1"}, 0x80) 10:57:44 executing program 3: 10:57:44 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) 10:57:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:44 executing program 5: 10:57:44 executing program 4: 10:57:44 executing program 2: 10:57:44 executing program 3: 10:57:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:44 executing program 4: 10:57:44 executing program 5: 10:57:44 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) 10:57:44 executing program 2: 10:57:44 executing program 3: 10:57:44 executing program 4: 10:57:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:44 executing program 5: 10:57:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, 0x0, 0x0) 10:57:44 executing program 2: 10:57:44 executing program 3: 10:57:44 executing program 4: 10:57:44 executing program 2: 10:57:44 executing program 5: 10:57:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, 0x0, 0x0) 10:57:44 executing program 3: 10:57:44 executing program 4: 10:57:44 executing program 5: 10:57:44 executing program 2: 10:57:44 executing program 3: 10:57:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, 0x0, 0x0) 10:57:44 executing program 2: 10:57:44 executing program 5: 10:57:44 executing program 4: 10:57:44 executing program 3: 10:57:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:45 executing program 2: 10:57:45 executing program 5: 10:57:45 executing program 4: 10:57:45 executing program 0: 10:57:45 executing program 3: 10:57:45 executing program 4: 10:57:45 executing program 2: 10:57:45 executing program 3: 10:57:45 executing program 5: 10:57:45 executing program 0: 10:57:45 executing program 2: 10:57:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:46 executing program 4: 10:57:46 executing program 0: 10:57:46 executing program 3: 10:57:46 executing program 2: 10:57:46 executing program 5: 10:57:46 executing program 2: 10:57:46 executing program 4: 10:57:46 executing program 3: 10:57:46 executing program 5: 10:57:46 executing program 0: 10:57:46 executing program 2: 10:57:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:47 executing program 4: 10:57:47 executing program 3: 10:57:47 executing program 5: 10:57:47 executing program 0: 10:57:47 executing program 2: 10:57:47 executing program 0: 10:57:47 executing program 4: 10:57:47 executing program 2: 10:57:47 executing program 5: 10:57:47 executing program 3: 10:57:47 executing program 5: 10:57:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:48 executing program 2: 10:57:48 executing program 4: 10:57:48 executing program 5: 10:57:48 executing program 0: 10:57:48 executing program 3: 10:57:48 executing program 3: 10:57:48 executing program 0: 10:57:48 executing program 2: 10:57:48 executing program 5: 10:57:48 executing program 4: 10:57:48 executing program 2: 10:57:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:49 executing program 0: 10:57:49 executing program 3: 10:57:49 executing program 4: 10:57:49 executing program 5: 10:57:49 executing program 2: 10:57:49 executing program 0: 10:57:49 executing program 3: 10:57:49 executing program 4: 10:57:49 executing program 2: 10:57:49 executing program 5: 10:57:49 executing program 5: 10:57:50 executing program 0: 10:57:50 executing program 3: 10:57:50 executing program 4: 10:57:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:50 executing program 2: 10:57:50 executing program 5: 10:57:50 executing program 5: 10:57:50 executing program 4: 10:57:50 executing program 2: 10:57:50 executing program 5: 10:57:50 executing program 0: 10:57:50 executing program 3: 10:57:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:50 executing program 4: 10:57:50 executing program 2: 10:57:50 executing program 5: 10:57:50 executing program 3: 10:57:50 executing program 0: 10:57:50 executing program 2: 10:57:50 executing program 4: 10:57:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:57:50 executing program 5: 10:57:50 executing program 3: 10:57:50 executing program 4: 10:57:50 executing program 0: 10:57:50 executing program 5: 10:57:50 executing program 2: 10:57:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, 0x0, 0x0) 10:57:50 executing program 3: 10:57:50 executing program 4: 10:57:50 executing program 0: 10:57:50 executing program 2: 10:57:50 executing program 3: 10:57:50 executing program 5: 10:57:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, 0x0, 0x0) 10:57:50 executing program 4: 10:57:50 executing program 2: 10:57:50 executing program 0: 10:57:50 executing program 5: 10:57:50 executing program 3: 10:57:50 executing program 4: 10:57:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@sco, 0x80) connect$bt_l2cap(r0, 0x0, 0x0) 10:57:50 executing program 2: 10:57:50 executing program 0: 10:57:50 executing program 5: 10:57:50 executing program 3: 10:57:50 executing program 4: 10:57:50 executing program 1: 10:57:50 executing program 0: 10:57:50 executing program 2: 10:57:50 executing program 5: 10:57:50 executing program 3: 10:57:50 executing program 4: 10:57:50 executing program 2: 10:57:50 executing program 1: 10:57:50 executing program 0: 10:57:50 executing program 5: 10:57:50 executing program 4: 10:57:50 executing program 3: 10:57:50 executing program 2: 10:57:50 executing program 5: 10:57:50 executing program 1: 10:57:50 executing program 0: 10:57:51 executing program 3: 10:57:51 executing program 4: 10:57:51 executing program 2: 10:57:51 executing program 0: 10:57:51 executing program 4: 10:57:51 executing program 1: 10:57:51 executing program 5: 10:57:51 executing program 3: 10:57:51 executing program 2: 10:57:51 executing program 0: 10:57:51 executing program 4: 10:57:51 executing program 5: 10:57:51 executing program 1: 10:57:51 executing program 3: 10:57:51 executing program 2: 10:57:51 executing program 4: 10:57:51 executing program 0: 10:57:51 executing program 5: 10:57:51 executing program 1: 10:57:51 executing program 3: 10:57:51 executing program 4: 10:57:51 executing program 0: 10:57:51 executing program 2: 10:57:51 executing program 5: 10:57:51 executing program 1: 10:57:51 executing program 3: 10:57:51 executing program 0: 10:57:51 executing program 4: 10:57:51 executing program 2: 10:57:51 executing program 5: 10:57:51 executing program 1: 10:57:51 executing program 3: 10:57:51 executing program 0: 10:57:51 executing program 4: 10:57:51 executing program 2: 10:57:51 executing program 1: 10:57:51 executing program 5: 10:57:51 executing program 3: 10:57:51 executing program 0: 10:57:51 executing program 4: 10:57:51 executing program 2: 10:57:51 executing program 1: 10:57:51 executing program 5: 10:57:51 executing program 3: 10:57:51 executing program 0: 10:57:51 executing program 4: 10:57:51 executing program 1: 10:57:51 executing program 2: 10:57:51 executing program 3: 10:57:51 executing program 0: 10:57:51 executing program 5: 10:57:51 executing program 4: 10:57:51 executing program 5: 10:57:51 executing program 0: 10:57:51 executing program 2: 10:57:51 executing program 1: 10:57:51 executing program 3: 10:57:51 executing program 4: 10:57:52 executing program 3: 10:57:52 executing program 5: 10:57:52 executing program 2: 10:57:52 executing program 1: 10:57:52 executing program 0: 10:57:52 executing program 4: 10:57:52 executing program 3: 10:57:52 executing program 4: 10:57:52 executing program 0: 10:57:52 executing program 2: 10:57:52 executing program 1: 10:57:52 executing program 3: 10:57:52 executing program 5: 10:57:52 executing program 3: 10:57:52 executing program 1: 10:57:52 executing program 0: 10:57:52 executing program 4: 10:57:52 executing program 5: 10:57:52 executing program 2: 10:57:52 executing program 1: 10:57:52 executing program 0: 10:57:52 executing program 5: 10:57:52 executing program 3: 10:57:52 executing program 4: 10:57:52 executing program 0: 10:57:52 executing program 2: 10:57:52 executing program 5: 10:57:52 executing program 4: 10:57:52 executing program 3: 10:57:52 executing program 1: 10:57:52 executing program 2: 10:57:52 executing program 5: 10:57:52 executing program 0: 10:57:52 executing program 4: 10:57:52 executing program 3: 10:57:52 executing program 1: 10:57:52 executing program 2: 10:57:52 executing program 5: 10:57:52 executing program 4: 10:57:52 executing program 0: 10:57:52 executing program 1: 10:57:52 executing program 3: 10:57:52 executing program 2: 10:57:52 executing program 5: 10:57:52 executing program 4: 10:57:52 executing program 0: 10:57:52 executing program 1: 10:57:52 executing program 2: 10:57:52 executing program 3: 10:57:52 executing program 5: 10:57:52 executing program 0: 10:57:52 executing program 4: 10:57:52 executing program 1: 10:57:52 executing program 2: 10:57:52 executing program 3: 10:57:52 executing program 0: 10:57:52 executing program 5: 10:57:52 executing program 4: 10:57:52 executing program 2: 10:57:52 executing program 1: 10:57:53 executing program 3: 10:57:53 executing program 5: 10:57:53 executing program 4: 10:57:53 executing program 0: 10:57:53 executing program 2: 10:57:53 executing program 1: 10:57:53 executing program 5: 10:57:53 executing program 3: 10:57:53 executing program 4: 10:57:53 executing program 0: 10:57:53 executing program 2: 10:57:53 executing program 3: 10:57:53 executing program 1: 10:57:53 executing program 5: 10:57:53 executing program 4: 10:57:53 executing program 0: 10:57:53 executing program 2: 10:57:53 executing program 1: 10:57:53 executing program 5: 10:57:53 executing program 3: 10:57:53 executing program 4: 10:57:53 executing program 2: 10:57:53 executing program 0: 10:57:53 executing program 1: 10:57:53 executing program 3: 10:57:53 executing program 2: 10:57:53 executing program 5: 10:57:53 executing program 4: 10:57:53 executing program 0: 10:57:53 executing program 1: 10:57:53 executing program 4: 10:57:53 executing program 3: 10:57:53 executing program 0: 10:57:53 executing program 5: 10:57:53 executing program 2: 10:57:53 executing program 1: 10:57:53 executing program 4: 10:57:53 executing program 2: 10:57:53 executing program 3: 10:57:53 executing program 0: 10:57:53 executing program 5: 10:57:53 executing program 1: 10:57:53 executing program 2: 10:57:53 executing program 0: 10:57:53 executing program 5: 10:57:53 executing program 3: 10:57:53 executing program 4: 10:57:53 executing program 1: 10:57:53 executing program 2: 10:57:53 executing program 3: 10:57:53 executing program 0: 10:57:53 executing program 5: 10:57:53 executing program 4: 10:57:53 executing program 1: 10:57:53 executing program 2: 10:57:53 executing program 3: 10:57:53 executing program 0: 10:57:53 executing program 5: 10:57:53 executing program 4: 10:57:53 executing program 1: 10:57:54 executing program 2: 10:57:54 executing program 1: 10:57:54 executing program 3: 10:57:54 executing program 0: 10:57:54 executing program 5: 10:57:54 executing program 4: 10:57:54 executing program 2: 10:57:54 executing program 3: 10:57:54 executing program 1: 10:57:54 executing program 4: 10:57:54 executing program 0: 10:57:54 executing program 5: 10:57:54 executing program 2: 10:57:54 executing program 1: 10:57:54 executing program 4: 10:57:54 executing program 3: 10:57:54 executing program 0: 10:57:54 executing program 2: 10:57:54 executing program 1: 10:57:54 executing program 5: 10:57:54 executing program 3: 10:57:54 executing program 4: 10:57:54 executing program 0: 10:57:54 executing program 2: 10:57:54 executing program 5: 10:57:54 executing program 1: 10:57:54 executing program 2: 10:57:54 executing program 3: 10:57:54 executing program 0: 10:57:54 executing program 1: 10:57:54 executing program 4: 10:57:54 executing program 5: 10:57:54 executing program 2: 10:57:54 executing program 1: 10:57:54 executing program 4: 10:57:54 executing program 0: 10:57:54 executing program 3: 10:57:54 executing program 5: 10:57:54 executing program 2: 10:57:54 executing program 0: 10:57:54 executing program 1: 10:57:54 executing program 3: 10:57:54 executing program 4: 10:57:54 executing program 5: 10:57:54 executing program 2: 10:57:54 executing program 0: 10:57:54 executing program 4: 10:57:54 executing program 1: 10:57:54 executing program 3: 10:57:54 executing program 5: 10:57:54 executing program 2: 10:57:54 executing program 0: 10:57:54 executing program 2: 10:57:54 executing program 3: 10:57:54 executing program 4: 10:57:54 executing program 5: 10:57:54 executing program 1: 10:57:54 executing program 0: 10:57:55 executing program 2: 10:57:55 executing program 5: 10:57:55 executing program 4: 10:57:55 executing program 3: 10:57:55 executing program 1: 10:57:55 executing program 5: 10:57:55 executing program 0: 10:57:55 executing program 2: 10:57:55 executing program 3: 10:57:55 executing program 5: 10:57:55 executing program 4: 10:57:55 executing program 1: 10:57:55 executing program 2: 10:57:55 executing program 0: 10:57:55 executing program 3: 10:57:55 executing program 4: 10:57:55 executing program 5: 10:57:55 executing program 0: 10:57:55 executing program 1: 10:57:55 executing program 2: 10:57:55 executing program 3: 10:57:55 executing program 4: 10:57:55 executing program 5: 10:57:55 executing program 0: 10:57:55 executing program 1: 10:57:55 executing program 2: 10:57:55 executing program 1: 10:57:55 executing program 3: 10:57:55 executing program 4: [ 333.136343][T17666] Bluetooth: hci0: command 0x0406 tx timeout 10:57:55 executing program 5: 10:57:55 executing program 0: 10:57:55 executing program 2: 10:57:55 executing program 1: 10:57:55 executing program 4: 10:57:55 executing program 3: 10:57:55 executing program 5: 10:57:55 executing program 2: 10:57:55 executing program 0: 10:57:55 executing program 1: 10:57:55 executing program 4: 10:57:55 executing program 3: 10:57:55 executing program 2: 10:57:55 executing program 5: 10:57:55 executing program 1: 10:57:55 executing program 3: 10:57:55 executing program 4: 10:57:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 10:57:55 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000280)={0xe4f9}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300)={[0x42]}, 0x8}) 10:57:55 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 10:57:55 executing program 0: perf_event_open(&(0x7f0000001800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:55 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 10:57:55 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x4000, 0x0) 10:57:55 executing program 2: 10:57:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001b80)={&(0x7f0000001340), 0xc, &(0x7f0000001b40)={0x0}}, 0x0) 10:57:55 executing program 0: getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 10:57:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 10:57:55 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x400100, 0x0) 10:57:55 executing program 1: clock_gettime(0x9621d3b1ad8ed48b, 0x0) 10:57:55 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:57:56 executing program 3: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:57:56 executing program 1: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x2e929370cc08e6b4) 10:57:56 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000001100)=""/74, 0x4a}], 0x1, &(0x7f0000001200)=[{&(0x7f00000011c0)=""/51, 0x33}], 0x1, 0x0) 10:57:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_batadv\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x30}}, 0x0) 10:57:56 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x20001, 0x0) 10:57:56 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002200)='/dev/hwrng\x00', 0x30b680, 0x0) 10:57:56 executing program 2: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, &(0x7f0000000180)={r2}, 0x0, 0x0) 10:57:56 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') 10:57:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}}, 0x0) 10:57:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:57:56 executing program 0: add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0xfffffffffffffd55, 0x0) 10:57:56 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 10:57:56 executing program 4: syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0x0, 0x98000) socket$nl_netfilter(0x10, 0x3, 0xc) [ 333.909739][T22338] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:57:56 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 10:57:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xc) 10:57:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 10:57:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 10:57:56 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) 10:57:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000001c0)={0x0, 0x2, 0xfffffffb}) 10:57:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000009940)={'wlan0\x00'}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 10:57:57 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x410900, 0x0) 10:57:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 10:57:57 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x180800) 10:57:57 executing program 4: syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 10:57:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x1, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, 0x2c}}, 0x0) 10:57:57 executing program 1: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/hwrng\x00', 0x125181, 0x0) 10:57:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 10:57:57 executing program 5: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000200)) 10:57:57 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) 10:57:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)=0x57c) 10:57:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x6000801) 10:57:57 executing program 3: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xbec8}], 0x1) 10:57:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 10:57:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xd0, 0xf0, 0x0, 0x0, 0xd0, 0x2c0, 0x2e0, 0x2e0, 0x2e0, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wg1\x00', 'wlan1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x2400c817, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 10:57:57 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 10:57:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 10:57:57 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x882) 10:57:57 executing program 2: pselect6(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) [ 334.999751][T22411] x_tables: duplicate underflow at hook 2 [ 335.020143][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:57 executing program 5: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x914, 0x0) 10:57:57 executing program 0: getrandom(&(0x7f0000000040)=""/55, 0x37, 0x0) 10:57:57 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x3, 0x0) 10:57:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) [ 335.048716][T22411] x_tables: duplicate underflow at hook 2 10:57:57 executing program 2: futex(&(0x7f0000000140)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000200), 0x0) 10:57:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 10:57:57 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) io_setup(0xf52f, &(0x7f0000000000)) 10:57:57 executing program 4: write$snddsp(0xffffffffffffffff, 0x0, 0x0) 10:57:57 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:57:57 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x6f000, 0x0) 10:57:57 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x444c1, 0x0) 10:57:57 executing program 4: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readahead(r0, 0x0, 0x0) 10:57:57 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 10:57:57 executing program 5: request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xfffffffffffffffe) 10:57:57 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x882) 10:57:57 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:57:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:57:57 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 10:57:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='rxrpc\x00', 0x0) 10:57:57 executing program 4: clock_gettime(0x5, &(0x7f0000000280)) 10:57:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)) 10:57:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 10:57:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:57:57 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r0}) 10:57:57 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc0, 0x0) 10:57:57 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000800)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "95dd6cbb"}, 0x0, 0x0, @fd}) 10:57:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab7af4a"}, 0x0, 0x0, @fd}) 10:57:57 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:57:57 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x280, 0x0) 10:57:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xc8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:57:57 executing program 0: ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 10:57:57 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='.request_key_auth\x00', 0x0) 10:57:57 executing program 5: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) 10:57:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xc8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:57:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000001c0)={0x0, 0x2}) 10:57:58 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xe6840, 0x0) 10:57:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x9}]}) 10:57:58 executing program 4: add_key(&(0x7f0000000100)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:57:58 executing program 1: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0xe35bb3c6bff08b7a) 10:57:58 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000040)="9e") 10:57:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmallocinfo\x00', 0x0, 0x0) 10:57:58 executing program 4: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x44, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/full\x00', 0x141000, 0x0) 10:57:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) 10:57:58 executing program 1: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:57:58 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/full\x00', 0x4000, 0x0) 10:57:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xc8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:57:58 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x4, &(0x7f00000000c0), 0x8) 10:57:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) 10:57:58 executing program 4: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 10:57:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:57:58 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/142) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 10:57:58 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') r0 = gettid() process_vm_writev(r0, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001200)=[{&(0x7f00000015c0)=""/192, 0xc0}], 0x1, 0x0) 10:57:58 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 10:57:58 executing program 4: rt_sigaction(0x3c, &(0x7f0000000080)={&(0x7f0000000000)="8d0046a7c4c37961c700c42159e238420f1f4000c4a13d76aa01000000c4c27918c7f30fd6ea2e660f73dd9bc481cdfc28", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 10:57:58 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2) 10:57:58 executing program 1: futex(&(0x7f00000000c0), 0x3, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) 10:57:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0x101}, 0x14}}, 0x0) 10:57:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 10:57:58 executing program 3: futex(&(0x7f00000000c0)=0x2, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 10:57:58 executing program 5: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x80081) 10:57:58 executing program 4: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 10:57:58 executing program 1: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0xca662718dbe53045) 10:57:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 10:57:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:57:59 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) signalfd4(r0, &(0x7f0000000780), 0x8, 0x0) 10:57:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 10:57:59 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:57:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:57:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 10:57:59 executing program 0: openat$full(0xffffffffffffff9c, 0xffffffffffffffff, 0xc0, 0x0) 10:57:59 executing program 3: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}, {r1, 0x52d726d688639bb9}, {r2, 0x1d0e}, {r3}, {}, {}], 0x6, &(0x7f0000000180)={r4, r5+10000000}, &(0x7f00000001c0), 0x8) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000040)='}[\\![+^*\x00') pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, 0x0) 10:57:59 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 10:57:59 executing program 5: socket$inet(0x2, 0x0, 0xf4a4) 10:57:59 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 10:57:59 executing program 4: r0 = epoll_create(0x1) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 10:57:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x6) 10:57:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000580)={0x0}) 10:57:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x5c}}, 0x0) 10:57:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[], 0xd0}}, 0x0) 10:57:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) 10:57:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100}) 10:57:59 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x48140, 0x0) 10:57:59 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 10:57:59 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 10:57:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x39, 0x4) 10:57:59 executing program 3: getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 10:57:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x6) 10:57:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x6) 10:57:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x11c, 0xa, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x105, 0xd, 0x1, 0x0, "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"}]}, 0x11c}}, 0x0) 10:57:59 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000)=0x10000, 0x4) 10:57:59 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 10:57:59 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4a00, 0x0) 10:57:59 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0}) 10:57:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001940)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000001980)) 10:57:59 executing program 2: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 10:57:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 10:57:59 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)) socket$packet(0x11, 0x3, 0x300) 10:57:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 10:57:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x6) 10:57:59 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 10:57:59 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') 10:57:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x7, 0x201}, 0x14}}, 0x0) 10:57:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) 10:57:59 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffffffffffffffff, 0x0) 10:58:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) 10:58:00 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:00 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x22000, 0x0) 10:58:00 executing program 5: getrandom(&(0x7f0000000080)=""/90, 0x5a, 0x0) 10:58:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x6) 10:58:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="eb"], 0x5c}}, 0x0) 10:58:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400000001070500000000000000000000000002050001"], 0x64}}, 0x0) 10:58:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 10:58:00 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000840)=0x7fffffff, 0x4) 10:58:00 executing program 0: syz_open_dev$vivid(0x0, 0x1, 0x2) 10:58:00 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:58:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) [ 338.351379][T22703] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 10:58:00 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x612001, 0x0) 10:58:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="94000000000101020000000000000000030000094c000e8006000340000000000c000280050001008800000014000180080001000000000008000200000000000c000280050001002f0000000c000280050001003a00000006000340000100000800154000000004080015400000000208000c4000000002080016aa220006b108000c4000000002080017000000000004000f"], 0x94}}, 0x0) 10:58:00 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x1a500, 0x0) 10:58:00 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) 10:58:00 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) pipe2(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000003cc0)='/proc/self\x00', 0x0, 0x0) 10:58:00 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 10:58:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 10:58:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/226) 10:58:00 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x7, 0x22c000) 10:58:00 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000200)=""/153) 10:58:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @aes256, 0x0, [], "65ff97bcba708130a6b1d9deb9d1032b"}) 10:58:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x0, r1+10000000}, 0x0, 0x0) 10:58:01 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xe000000c, 0x0) 10:58:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:58:01 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000200)=""/153) 10:58:01 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000080)) 10:58:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x18, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 10:58:01 executing program 5: ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 10:58:01 executing program 0: socket(0x23, 0x0, 0x2d4000) 10:58:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 10:58:01 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000005c0)) 10:58:01 executing program 1: getgroups(0x1, &(0x7f0000000480)=[0x0]) 10:58:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 10:58:01 executing program 5: ppoll(0x0, 0x0, &(0x7f0000000d00), 0x0, 0x0) 10:58:01 executing program 0: socket$inet(0x2, 0x5, 0x1) 10:58:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:58:01 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000280), 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x42]}, 0x8}) 10:58:01 executing program 3: request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) 10:58:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 10:58:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 10:58:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x13, 0x0, 0x7fff}}) 10:58:01 executing program 1: socket(0xa, 0x0, 0xbfc5) 10:58:01 executing program 3: request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 10:58:01 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000280)={0xe4f9}, &(0x7f00000002c0)={0x77359400}, 0x0) 10:58:01 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 10:58:01 executing program 1: getresuid(&(0x7f0000000180), 0x0, 0x0) 10:58:01 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '('}, 0x29, 0x0) 10:58:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 10:58:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) unshare(0x400) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 10:58:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) 10:58:02 executing program 0: futex(&(0x7f0000000180), 0x1, 0x0, 0x0, 0x0, 0x0) 10:58:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000030601"], 0x28}}, 0x0) 10:58:02 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, 0x0) 10:58:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:02 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 10:58:02 executing program 5: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x4, 0x200) 10:58:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 10:58:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xe8c}, 0x4) [ 339.950942][T22836] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:58:02 executing program 3: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@dev, @random="d2320445d5f5", @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="bc67962a24d2"}, {@broadcast, @random="985ff2900a86"}}}}}, 0x0) 10:58:02 executing program 2: clock_gettime(0x0, &(0x7f0000000740)) 10:58:02 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') r0 = gettid() process_vm_writev(r0, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001200)=[{&(0x7f0000001980)=""/4096, 0x1000}], 0x1, 0x0) 10:58:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 10:58:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 10:58:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 10:58:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000000000000034001680300001c02c000c8014"], 0x54}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 10:58:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 10:58:02 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') 10:58:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:02 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, 0x0) 10:58:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000002c0)) 10:58:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 10:58:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x194, 0x1, [@m_connmark={0xa8, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x59, 0x6, "44d12af299008b35c96c94e298fd24856bbdd87d54c12f9aa9fb068848e05c7c34568a068e6f872a35b3b640e19314eba72e74d15c1834c72574ab8ab1f8aec630e62832348b82f704eef570298c998820579d9a4f"}, {0xc}, {0xc}}}, @m_skbedit={0xe8, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x39, 0x6, "ef4c3235b29e7c0bdd43d6ea9cfd22e9480616934c059903ca4230eff2607b30f243b1a89f474bef421bc4b72967f4f7efc69b000a"}, {0xc}, {0xc}}}]}, {0x370, 0x1, [@m_simple={0x9c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x55, 0x6, "8d9844596bc52da91f77f7a61fb633db95bccb3b6f6c1068c10c7a6a90a480e1e31b132c8c5087abe90e5d052258d9200d94680afad0ea4eea4f376f643598eb32cab0db18c6c4689e806820ef6f9f56b3"}, {0xc}, {0xc}}}, @m_ct={0xc0, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_LABELS_MASK={0x14, 0x8, "d7c3e6af950a528a104c6e94d2bbf8d1"}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @local}]}, {0x6d, 0x6, "c123b335d25bcd23e8f9bba65f8c91c776b091def02db69bf457be918488ae3d184bb23b2b5738fb71136cbe597eff6e2fd25d8b56f0941095620ff8b118f4935fd118e4313c13cea423ce2080e6db3dbb5190c243588039c4ffec2d603ea46a18786b91d80d1b7a98"}, {0xc}, {0xc}}}, @m_simple={0x140, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '}$&)\x00'}, @TCA_DEF_DATA={0x17, 0x3, '/dev/ocfs2_control\x00'}, @TCA_DEF_DATA={0xd, 0x3, '/dev/ppp\x00'}]}, {0xdd, 0x6, "524b997322fbd69a7171921f0b5c8a6d810207c7be35a7ba779bb019738e96e21aca931a5873e1b8d335274296b13a01c60995021b315d1930aca0c8c3dc73bae4d31e1a041c934466061422e66d6519242fd8eb25967cddfaac622f5bfb0bf971dff3bbb46dd1b553ab97b8d52f217b2c6106cc3a89704220d872a4d64633afd44d8b77eda907bb2e60dc4e3ea99b5b919cbb2acc1f2a5642174ab88beadbae6abcfb548400bb9fb5985cb5a0404c7e6092d1af1e11d83c4a6c1e16416b7b24ad23ff5f04e40b8ec934422e72cbe2fd43ea14d6985248e32b"}, {0xc}, {0xc}}}, @m_bpf={0xd0, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{}, {}, {}, {}]}]}, {0x69, 0x6, "1341083b21d6edb6ac2c19a0861115c9dfe295aeaa0bcc83544d431bb75de7a106d3f53ae64185cf06294d7fdd333dd4ea68d4870dd93bbe92cd512a2d1d80080ea8f87506d67b1086bd1bb077f9776b60e219736a86998621110b94bc738f0435bbe9c78d"}, {0xc}, {0xc}}}]}, {0x9ac, 0x1, [@m_ipt={0x64, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x15, 0x6, "c6a47aff3ad28934d4646f1e5d5de0e986"}, {0xc}, {0xc}}}, @m_simple={0x100, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xd, 0x3, '/dev/ppp\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x81, 0x6, "8220aab72e546720989a8bb49e60a0e0804ccfbc3985505d123509597eb5a6cb3c31571c05e22b23dd3cd7b4e7c9d21c7f7474b2687ef48f83baffbffe43194d3e70632d55dc1736d2dfb17dbbd6df0e7a1e8ab7995dc0a6ec682223473cbd1484c8b2d4152c389dbea3260f02fb01de0832fa7e8b05a4462a95c65376"}, {0xc}, {0xc}}}, @m_police={0x844, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0xd, 0x6, "baf8512c77d53e65e7"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 10:58:02 executing program 1: syz_open_dev$vivid(&(0x7f0000000880)='/dev/video#\x00', 0x1, 0x2) 10:58:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000280)) 10:58:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab7af4a"}, 0x0, 0x0, @fd}) 10:58:02 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001940)=[{&(0x7f00000015c0)=""/192, 0xc0}, {0x0}], 0x2, 0x0) 10:58:02 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c00)="bb", 0x1) 10:58:02 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x101800) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 10:58:02 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003cc0)='/proc/self\x00', 0x0, 0x0) 10:58:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)={0x14, 0xd, 0xa, 0x401}, 0x14}}, 0x0) 10:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80000) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=ANY=[@ANYBLOB], 0x1174}}, 0x4000) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x19) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 10:58:02 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) read$FUSE(r0, &(0x7f00000006c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$chown(0x4, r1, r2, 0x0) keyctl$link(0x8, 0x0, r1) 10:58:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000001080)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 10:58:02 executing program 2: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000240)) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ppoll(&(0x7f0000000100)=[{r0}, {r1, 0x52d726d688639bb9}, {r2}, {r3}], 0x4, &(0x7f0000000180)={r4}, &(0x7f00000001c0)={[0x3]}, 0x8) 10:58:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x201, 0x0) 10:58:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:03 executing program 3: request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 10:58:03 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 10:58:03 executing program 0: pselect6(0x40, &(0x7f00000002c0)={0x6}, &(0x7f0000000300)={0x5}, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 10:58:03 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000080)={@link_local, @multicast, @val={@void}, {@generic={0x0, "9f7a"}}}, 0x0) 10:58:03 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000c40)) 10:58:03 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 10:58:03 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 10:58:03 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) 10:58:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 10:58:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:03 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000000200), 0x30, &(0x7f0000000240), 0x2, 0x0) 10:58:03 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x400100, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)) io_setup(0xf52f, &(0x7f0000000000)) 10:58:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 10:58:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 10:58:03 executing program 2: rt_sigaction(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000400)) 10:58:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:03 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x288040) 10:58:03 executing program 0: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0xe35bb3c6bff08b7a) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f00000000c0), 0x4) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 10:58:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x20, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) 10:58:03 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') 10:58:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 10:58:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 10:58:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:03 executing program 0: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0x0) 10:58:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:58:03 executing program 2: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000003060112000000000000000002000000d67eff763550a3790900020073797a3000ff0100"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x93) openat$full(0xffffffffffffff9c, 0x0, 0x400100, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\'+/\\#{\xf1\x00', r2) 10:58:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 10:58:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4566248"}, 0x0, 0x0, @planes=0x0}) 10:58:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:03 executing program 3: socket$inet(0x2, 0x3, 0x3) 10:58:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 10:58:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 10:58:03 executing program 3: syz_genetlink_get_family_id$mptcp(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffff3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$RTC_AIE_ON(r0, 0x7001) gettid() 10:58:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0xffffffffffffffff) 10:58:03 executing program 2: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:58:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0xa, 0xa, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 10:58:03 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/142) 10:58:03 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x30002, 0x0) [ 341.499676][T23027] rtc_cmos 00:00: Alarms can be up to one day in the future [ 341.515395][T23034] rtc_cmos 00:00: Alarms can be up to one day in the future 10:58:03 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}) 10:58:03 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, &(0x7f0000000040)='#@-^&\x00') 10:58:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xc8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:58:03 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x28400, 0x0) 10:58:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:04 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0xcc9, 0x4) 10:58:04 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') syz_open_dev$vivid(&(0x7f0000000880)='/dev/video#\x00', 0x1, 0x2) syz_genetlink_get_family_id$nbd(0x0) 10:58:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 10:58:04 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 10:58:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xc8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:58:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) 10:58:04 executing program 3: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x2}, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 10:58:04 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{0x1, 0x400}, {}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}) 10:58:04 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0xffffffffffffffff, 0xc1) 10:58:04 executing program 3: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) tee(r1, r0, 0x400, 0x0) 10:58:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10042, 0x0) 10:58:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/sockstat6\x00') 10:58:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 10:58:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000014c0), 0x4) 10:58:04 executing program 1: io_setup(0xf52f, &(0x7f0000000000)) 10:58:04 executing program 2: request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\'+/\\#{\xf1\x00', 0x0) 10:58:04 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) 10:58:04 executing program 0: futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000200), 0x0) 10:58:04 executing program 1: add_key(&(0x7f0000000040)='blacklist\x00', 0x0, 0x0, 0x13, 0x0) 10:58:04 executing program 2: sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) 10:58:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f0000000c80)=[{r0, 0x52c8}], 0x1, 0x0, 0x0, 0x0) 10:58:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x15}) 10:58:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 10:58:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 10:58:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @private=0xa010102}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 10:58:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:05 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/79, 0x4f}], 0x1, 0x0) 10:58:05 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x24a302, 0x0) 10:58:05 executing program 0: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x5}, 0x0, 0x0, 0x0) 10:58:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880)='NLBL_CIPSOv4\x00') 10:58:05 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:05 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0xf8, 0x18c, 0x148, 0x0, 0x0, 0x1e0, 0x2a8, 0x2a8, 0x1e0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:58:05 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 10:58:05 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x125181, 0x0) 10:58:05 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) 10:58:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000400)) [ 343.222220][T23143] SET target dimension over the limit! 10:58:06 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880)='NLBL_CIPSOv4\x00') 10:58:06 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x2ca443) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 10:58:06 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/129) 10:58:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 10:58:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000840)='cgroup.type\x00', 0x2, 0x0) 10:58:06 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 10:58:06 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 10:58:06 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x400}, {}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}) 10:58:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, 0xd, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_SET_ELEM_LIST_SET_ID={0xfffffffffffffd8c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 10:58:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x100, r1}) 10:58:06 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 10:58:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) 10:58:06 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) [ 343.956089][T23185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) 10:58:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0xa, 0x3, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:58:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:06 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x2, @sliced}}) 10:58:06 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98c7ba37"}}) 10:58:06 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c00)="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", 0x171) 10:58:06 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1a500, 0x0) 10:58:06 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10040, 0x0) 10:58:06 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x1}, {0x0, 0x5}], 0x2, 0x0) 10:58:06 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:06 executing program 0: futex(&(0x7f00000000c0), 0x3, 0x0, 0x0, &(0x7f0000000080), 0x0) 10:58:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000280)={0x0, 0x2}) 10:58:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="54000000b2c573"], 0x54}}, 0x0) 10:58:06 executing program 2: getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 10:58:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) readahead(r0, 0x0, 0x0) 10:58:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x30}}, 0x0) 10:58:06 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x9c0) 10:58:06 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x450580, 0x0) 10:58:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:58:06 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:06 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 10:58:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000000000000034001680300001c02c000c801400010000004aed6e51eda6e610f05d5acfa3409c"], 0x54}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 10:58:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 10:58:06 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x9d) 10:58:06 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x181881) 10:58:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:58:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') flock(r0, 0x0) 10:58:06 executing program 0: times(&(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) 10:58:06 executing program 3: accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:58:06 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)='#@-^&\x00') 10:58:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/115, 0x73) 10:58:06 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:06 executing program 1: request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 10:58:07 executing program 5: r0 = epoll_create(0x8000) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x80) 10:58:07 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 10:58:07 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x9) 10:58:07 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2b2642, 0x0) 10:58:07 executing program 0: syz_open_dev$ndb(&(0x7f0000001400)='/dev/nbd#\x00', 0x0, 0x2040) 10:58:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000012c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 10:58:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/4096, 0x1000) 10:58:07 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1ff, 0x200180) 10:58:07 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:07 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 10:58:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xff}]}) 10:58:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0xa, 0x3}, 0x14}}, 0x0) 10:58:07 executing program 2: ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000740)) 10:58:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000012c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 10:58:07 executing program 0: socket$alg(0x26, 0x5, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) 10:58:07 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000280)={0xe4f9}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x42]}, 0x8}) 10:58:07 executing program 1: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='C', 0x1, 0xfffffffffffffffb) 10:58:07 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000240)) 10:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 10:58:07 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:07 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 10:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev}, @L2TP_ATTR_LNS_MODE]}, 0x78}}, 0x0) 10:58:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) 10:58:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 345.153188][T23332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:07 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xc6000, 0x0) 10:58:07 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) 10:58:07 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) clock_gettime(0x0, &(0x7f00000078c0)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007900)={0x0, r1+60000000}) [ 345.194890][T23338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:07 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x0, 0x0) 10:58:07 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:07 executing program 0: syz_open_dev$radio(0x0, 0x2, 0x2) [ 345.288529][T23348] x_tables: duplicate underflow at hook 3 10:58:07 executing program 1: request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 10:58:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 10:58:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) 10:58:07 executing program 3: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 10:58:07 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) [ 345.480563][T23369] x_tables: duplicate underflow at hook 3 10:58:07 executing program 5: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bc1a", 0x2, 0xfffffffffffffffe) 10:58:07 executing program 2: add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f0000000140)="b3b3df91485d97e61bdeaea7", 0xc, 0xfffffffffffffffc) 10:58:07 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x101002, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 10:58:07 executing program 1: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 10:58:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 10:58:07 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 10:58:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000001980)) 10:58:08 executing program 1: 10:58:08 executing program 0: 10:58:08 executing program 5: 10:58:08 executing program 1: 10:58:08 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:08 executing program 0: 10:58:08 executing program 5: 10:58:08 executing program 3: 10:58:08 executing program 2: 10:58:08 executing program 1: 10:58:08 executing program 5: 10:58:08 executing program 3: 10:58:08 executing program 0: 10:58:08 executing program 2: 10:58:08 executing program 5: 10:58:08 executing program 1: 10:58:08 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:08 executing program 3: 10:58:08 executing program 0: 10:58:08 executing program 2: 10:58:08 executing program 5: 10:58:08 executing program 1: 10:58:08 executing program 3: 10:58:08 executing program 5: 10:58:08 executing program 2: 10:58:08 executing program 0: 10:58:08 executing program 1: 10:58:08 executing program 5: 10:58:08 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:08 executing program 2: 10:58:08 executing program 3: 10:58:08 executing program 5: 10:58:08 executing program 0: 10:58:08 executing program 1: 10:58:08 executing program 5: 10:58:08 executing program 2: 10:58:08 executing program 0: 10:58:08 executing program 3: 10:58:08 executing program 3: 10:58:08 executing program 1: 10:58:08 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:08 executing program 2: 10:58:08 executing program 0: 10:58:08 executing program 5: 10:58:08 executing program 3: 10:58:08 executing program 1: 10:58:08 executing program 2: 10:58:08 executing program 5: 10:58:08 executing program 0: 10:58:08 executing program 3: 10:58:08 executing program 1: 10:58:09 executing program 2: 10:58:09 executing program 0: 10:58:09 executing program 5: 10:58:09 executing program 3: 10:58:09 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:09 executing program 1: 10:58:09 executing program 2: 10:58:09 executing program 0: 10:58:09 executing program 3: 10:58:09 executing program 1: 10:58:09 executing program 5: 10:58:09 executing program 2: 10:58:09 executing program 0: 10:58:09 executing program 1: 10:58:09 executing program 5: 10:58:09 executing program 3: 10:58:09 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:09 executing program 2: 10:58:09 executing program 5: 10:58:09 executing program 0: 10:58:09 executing program 2: 10:58:09 executing program 1: 10:58:09 executing program 3: 10:58:09 executing program 5: 10:58:09 executing program 0: 10:58:09 executing program 3: 10:58:09 executing program 1: 10:58:09 executing program 2: 10:58:09 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:09 executing program 5: 10:58:09 executing program 0: 10:58:09 executing program 1: 10:58:09 executing program 2: 10:58:09 executing program 3: 10:58:09 executing program 5: 10:58:09 executing program 1: 10:58:09 executing program 0: [ 347.347653][T23500] tmpfs: Bad value for 'huge' 10:58:09 executing program 2: 10:58:09 executing program 3: 10:58:09 executing program 1: 10:58:09 executing program 0: 10:58:09 executing program 5: 10:58:09 executing program 3: 10:58:09 executing program 2: 10:58:09 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:09 executing program 1: 10:58:09 executing program 1: 10:58:09 executing program 0: 10:58:09 executing program 2: 10:58:09 executing program 5: 10:58:09 executing program 3: [ 347.643099][T23517] tmpfs: Bad value for 'huge' 10:58:10 executing program 1: 10:58:10 executing program 0: 10:58:10 executing program 2: 10:58:10 executing program 5: 10:58:10 executing program 3: 10:58:10 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:10 executing program 1: 10:58:10 executing program 5: [ 347.845673][T23533] tmpfs: Bad value for 'huge' 10:58:10 executing program 0: 10:58:10 executing program 3: 10:58:10 executing program 2: 10:58:10 executing program 1: 10:58:10 executing program 3: 10:58:10 executing program 5: 10:58:10 executing program 0: 10:58:10 executing program 1: 10:58:10 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:10 executing program 2: 10:58:10 executing program 3: 10:58:10 executing program 5: 10:58:10 executing program 0: 10:58:10 executing program 1: 10:58:10 executing program 2: 10:58:10 executing program 5: 10:58:10 executing program 3: [ 348.141920][T23550] tmpfs: Bad value for 'huge' 10:58:10 executing program 0: 10:58:10 executing program 2: 10:58:10 executing program 1: 10:58:10 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:10 executing program 5: 10:58:10 executing program 3: 10:58:10 executing program 0: 10:58:10 executing program 2: 10:58:10 executing program 1: 10:58:10 executing program 3: 10:58:10 executing program 0: 10:58:10 executing program 2: 10:58:10 executing program 1: 10:58:10 executing program 3: [ 348.414785][T23567] tmpfs: Bad value for 'huge' 10:58:10 executing program 5: [ 348.495781][T17666] Bluetooth: hci2: command 0x0406 tx timeout 10:58:10 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:10 executing program 2: 10:58:10 executing program 0: 10:58:10 executing program 1: 10:58:10 executing program 3: 10:58:10 executing program 5: 10:58:10 executing program 0: 10:58:10 executing program 5: 10:58:10 executing program 3: 10:58:10 executing program 1: 10:58:11 executing program 2: 10:58:11 executing program 2: [ 348.730117][T23584] tmpfs: Bad value for 'huge' 10:58:11 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:11 executing program 3: 10:58:11 executing program 2: 10:58:11 executing program 0: 10:58:11 executing program 1: 10:58:11 executing program 5: 10:58:11 executing program 5: 10:58:11 executing program 0: 10:58:11 executing program 1: 10:58:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 10:58:11 executing program 3: 10:58:11 executing program 3: [ 349.006571][T23600] tmpfs: Bad value for 'huge' 10:58:11 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:11 executing program 2: 10:58:11 executing program 1: 10:58:11 executing program 0: 10:58:11 executing program 3: 10:58:11 executing program 5: 10:58:11 executing program 5: 10:58:11 executing program 2: 10:58:11 executing program 1: 10:58:11 executing program 0: 10:58:11 executing program 3: 10:58:11 executing program 2: [ 349.214104][T23619] tmpfs: Bad value for 'huge' 10:58:11 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:11 executing program 5: 10:58:11 executing program 1: 10:58:11 executing program 3: 10:58:11 executing program 0: 10:58:11 executing program 2: 10:58:11 executing program 1: 10:58:11 executing program 2: 10:58:11 executing program 3: 10:58:11 executing program 0: 10:58:11 executing program 5: [ 349.440728][T23634] tmpfs: Bad value for 'huge' 10:58:11 executing program 1: 10:58:11 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:11 executing program 2: 10:58:11 executing program 3: 10:58:11 executing program 5: 10:58:11 executing program 0: 10:58:11 executing program 1: 10:58:11 executing program 0: 10:58:11 executing program 2: 10:58:11 executing program 3: 10:58:11 executing program 5: 10:58:12 executing program 1: 10:58:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:12 executing program 0: 10:58:12 executing program 1: 10:58:12 executing program 5: 10:58:12 executing program 3: 10:58:12 executing program 2: 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 3: 10:58:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:12 executing program 2: 10:58:12 executing program 5: 10:58:12 executing program 5: 10:58:12 executing program 1: 10:58:12 executing program 3: 10:58:12 executing program 2: 10:58:12 executing program 0: 10:58:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:12 executing program 2: 10:58:12 executing program 5: 10:58:12 executing program 3: 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:12 executing program 2: 10:58:12 executing program 2: 10:58:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 5: 10:58:12 executing program 3: 10:58:12 executing program 2: 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 5: 10:58:12 executing program 3: 10:58:12 executing program 1: 10:58:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:12 executing program 5: 10:58:12 executing program 2: 10:58:12 executing program 0: 10:58:12 executing program 1: 10:58:12 executing program 3: 10:58:12 executing program 2: 10:58:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:12 executing program 5: 10:58:12 executing program 0: 10:58:12 executing program 1: 10:58:12 executing program 3: 10:58:12 executing program 2: 10:58:13 executing program 5: 10:58:13 executing program 1: 10:58:13 executing program 0: 10:58:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 10:58:13 executing program 3: 10:58:13 executing program 2: 10:58:13 executing program 5: 10:58:13 executing program 0: 10:58:13 executing program 1: 10:58:13 executing program 3: 10:58:13 executing program 5: 10:58:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:13 executing program 2: 10:58:13 executing program 0: 10:58:13 executing program 1: 10:58:13 executing program 5: 10:58:13 executing program 3: 10:58:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:13 executing program 0: 10:58:13 executing program 1: 10:58:13 executing program 2: 10:58:13 executing program 5: 10:58:13 executing program 3: 10:58:13 executing program 0: 10:58:13 executing program 1: 10:58:13 executing program 2: 10:58:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:13 executing program 1: 10:58:13 executing program 5: 10:58:13 executing program 3: 10:58:13 executing program 0: 10:58:13 executing program 2: 10:58:13 executing program 1: 10:58:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:13 executing program 5: 10:58:13 executing program 0: 10:58:13 executing program 3: 10:58:13 executing program 1: 10:58:13 executing program 2: 10:58:13 executing program 5: 10:58:13 executing program 1: 10:58:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:13 executing program 3: 10:58:13 executing program 0: 10:58:13 executing program 2: 10:58:13 executing program 5: 10:58:13 executing program 1: 10:58:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:13 executing program 2: 10:58:13 executing program 1: 10:58:13 executing program 0: 10:58:13 executing program 3: 10:58:13 executing program 5: 10:58:13 executing program 0: 10:58:13 executing program 1: 10:58:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:13 executing program 3: 10:58:13 executing program 2: 10:58:13 executing program 5: 10:58:14 executing program 1: 10:58:14 executing program 0: 10:58:14 executing program 2: 10:58:14 executing program 5: 10:58:14 executing program 3: 10:58:14 executing program 1: 10:58:14 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:14 executing program 0: 10:58:14 executing program 5: 10:58:14 executing program 2: 10:58:14 executing program 3: 10:58:14 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 10:58:14 executing program 5: 10:58:14 executing program 1: 10:58:14 executing program 3: 10:58:14 executing program 0: 10:58:14 executing program 2: 10:58:14 executing program 0: 10:58:14 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 10:58:14 executing program 5: 10:58:14 executing program 2: 10:58:14 executing program 1: 10:58:14 executing program 3: 10:58:14 executing program 2: 10:58:14 executing program 5: 10:58:14 executing program 0: 10:58:14 executing program 1: 10:58:14 executing program 3: 10:58:14 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 10:58:14 executing program 3: 10:58:14 executing program 2: 10:58:14 executing program 1: 10:58:14 executing program 5: 10:58:14 executing program 0: 10:58:14 executing program 3: 10:58:14 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 10:58:14 executing program 2: 10:58:14 executing program 1: 10:58:14 executing program 0: 10:58:14 executing program 5: 10:58:14 executing program 2: 10:58:14 executing program 3: 10:58:14 executing program 1: 10:58:14 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) 10:58:14 executing program 5: 10:58:14 executing program 0: 10:58:14 executing program 3: 10:58:14 executing program 2: 10:58:14 executing program 1: 10:58:14 executing program 5: 10:58:14 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) 10:58:14 executing program 2: 10:58:14 executing program 0: 10:58:14 executing program 3: 10:58:14 executing program 1: 10:58:15 executing program 2: 10:58:15 executing program 5: 10:58:15 executing program 3: 10:58:15 executing program 0: 10:58:15 executing program 1: 10:58:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) 10:58:15 executing program 2: 10:58:15 executing program 0: 10:58:15 executing program 3: 10:58:15 executing program 1: 10:58:15 executing program 5: 10:58:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 10:58:15 executing program 2: 10:58:15 executing program 0: 10:58:15 executing program 1: 10:58:15 executing program 3: 10:58:15 executing program 5: 10:58:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 10:58:15 executing program 2: 10:58:15 executing program 1: 10:58:15 executing program 0: 10:58:15 executing program 5: 10:58:15 executing program 3: 10:58:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 10:58:15 executing program 2: 10:58:15 executing program 1: 10:58:15 executing program 0: 10:58:15 executing program 5: 10:58:15 executing program 3: 10:58:15 executing program 2: 10:58:15 executing program 1: 10:58:15 executing program 0: 10:58:15 executing program 5: 10:58:15 executing program 4: 10:58:15 executing program 2: 10:58:15 executing program 3: 10:58:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) 10:58:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x303}, "bff92cee6558a1c7", "ab73db275cb67c1afe5545c5e7f72f4310fd77c973d77ac6f0174be5a2411560", "8877274b", "e1a58479f48724b6"}, 0x38) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:58:15 executing program 4: 10:58:15 executing program 5: 10:58:15 executing program 3: 10:58:15 executing program 2: 10:58:15 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) rmdir(&(0x7f0000000740)='./file0\x00') getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0x200, 0x180, 0x0, 0x268, 0x2e8, 0x2e8, 0x268, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'geneve1\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xff, 0xff, 0xff000000, 0xff], 0x4e21, 0x0, 0x6, 0x4e24, 0x8, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x1}, {0x1, 0x4, 0x5}, {0x4, 0x1}, 0x0, 0xff}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff000000, 0xff000000], [0xff000000, 0x0, 0xff], 'veth0_to_team\x00', 'netdevsim0\x00', {0xff}, {}, 0x0, 0x0, 0x5}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f00000001c0)=0x44) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) 10:58:15 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f00000004c0)='SMC_PNETID\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:58:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x0, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, 0x0, 0x0) 10:58:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x100, 0x0) dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000240), 0x4800) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090affff000000000000000000000000080005400000001209000200256425300000000008000a40ff0100000900010073797a30"], 0x84}}, 0x0) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x96}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000804}, 0x8041) 10:58:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 10:58:15 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 353.531850][T23923] Cannot find add_set index 0 as target 10:58:15 executing program 5: socket(0x0, 0x6, 0x101) getcwd(&(0x7f0000000100)=""/105, 0x69) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, {0x0, 0x0, 0x0, 0x2, 0x2}}, 0x48) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xa0, 0xb1, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x2, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x5, 0x3}}}}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x200, 0x7, 0x9, 0x5, 0x10, 0x7f}, 0x3b, &(0x7f0000000780)={0x5, 0xf, 0x3b, 0x4, [@wireless={0xb, 0x10, 0x1, 0x64ffd1bc8bc2f6b6, 0x9, 0x6, 0x5, 0x1, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "74b8ecb5f96848049a75da96ac8d9761"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "6d0c4d7b2e02ae213271b48d8d8626ae"}]}, 0x8, [{0x53, &(0x7f00000007c0)=@string={0x53, 0x3, "2fb6808c92309009a77dfd2b8fc67e20e5415bdacf8c15f58f7ad2bebc005b9bbfcc298aaeb116554f6cb0e77d2a4a47c866f0208cbaa0da4fed4f0f40c448601a745f7361e0f87a3a91e1f7f4c2f07cd7"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x414}}, {0xe8, &(0x7f00000008c0)=@string={0xe8, 0x3, "b24e721539138db45dc67262fea6349d86b18d247800f8a45b39cd43afad503990ab0e01d6e7a37fc7ac8143317769ad205ebd43339f52bf3c9b9f15f080d20db25521b03f2428886ea704b987fb43dbea5782fb8ee01c86028245bed6ae137add5080cb4368610c46e0692f12c6121dd051aa265c6665789bb5c1bee53f52fad9a1c49a78989df3e22c34f454e51020d4530aa10df88a59fc7ee79cbdcf5d788098b9ce6e002ff698fca51a236e5a5f963f19bf1d01da258d365d69071ad9f4e90fc7904a4458a2ed0e23e4668d21030df926efcb1ce0bc5340a90baf545e6cd858d8f9784d"}}, {0xb1, &(0x7f00000009c0)=@string={0xb1, 0x3, "121c0f3a7cbe9e63ab20a52aac9934f33c08fa85c2cfe4596d0dfd44fed58017d97acbfd904cff981a9a63e3f6c6681cdb9922eea6761dadc9d0defd1e8c680ac8fba5f3bf9f810c7139b0f973aa1ab352093af591e87069cfafebd9b9a4c4605dda668aee35feae3369ba638072c1fa7cb27fbea7336671ad38bc4aabcf2fc7b691ab683e1e767dab9b4c0018fe6c9117f27a8c8060763c0a14c12163382c4882cfe9eb92d9b0fbe1657a93bf46f6"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0xc0a}}, {0x85, &(0x7f0000000ac0)=@string={0x85, 0x3, "c75dab11da8f06c30047c8d9848a870acd7de5b29abd602727a378404ced52dc9a6a9fb1af88d6ef1c8e91e19f082fd84fdfce7d83bbb17bc7399322e4fc00cd32ff4dc8a0bbd70d5e7591dd8de666809ffc5e2c2adc7a1b4cc5bb0851cff4b4c72328d729fb725cee3ce19c9f716f639c7816bc918073743a97271afab1af70ead093"}}, {0xb4, &(0x7f0000000b80)=@string={0xb4, 0x3, "6289dfc602d84da41fcc4c2dcd2d5329161a5232006105eb7341da6b9edca3cfe11d3cf179490bee5b40fe0bff5d6c5d64033c3ca713e847f66ec146e423f823e61c4559c18aeaae3161a5e59c727663e1e5f8ea2d7853923fccc8c57fb0c28f5c28acdf1db96faa67805dffd8413802a1f79ee8fb613a058e0301664bb0c68fa94aa93a60db42a7274d602e579965b4d77a2418594fceef6bd9c4c61ccacf26394474c9eb7349b841120655726d6d154117"}}]}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 10:58:15 executing program 4: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505610, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, 0x0) 10:58:15 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00') syz_open_dev$dri(&(0x7f0000000880)='/dev/dri/card#\x00', 0x20, 0x284280) [ 353.578259][T23929] Cannot find add_set index 0 as target 10:58:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 10:58:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 10:58:16 executing program 1: inotify_init1(0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 10:58:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 10:58:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) 10:58:16 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x1000) r1 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x20000318) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r1, 0x0) 10:58:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:16 executing program 4: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505610, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, 0x0) [ 353.915661][T17666] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 353.955648][T11406] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 354.195574][T17666] usb 4-1: Using ep0 maxpacket: 16 [ 354.195588][T11406] usb 6-1: Using ep0 maxpacket: 16 [ 354.345645][T17666] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.415625][T11406] usb 6-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 32 [ 354.425374][T11406] usb 6-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 354.440828][T11406] usb 6-1: config 1 interface 0 has no altsetting 0 [ 354.605857][T11406] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 354.615031][T11406] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.624213][T11406] usb 6-1: Product: Д [ 354.628357][T11406] usb 6-1: Manufacturer: Ў [ 354.632920][T11406] usb 6-1: SerialNumber: 亲ᕲጹ뒍왝扲꛾鴴놆⒍xꓸ㥛䏍궯㥐ꮐĎ羣곇䎁眱굩帠䎽鼳뽒鬼ᖟ胰ි喲뀡␿蠨Ꝯ뤄ﮇ埪ﮂ蘜舂빅껖稓僝쮀桃ౡ⽩옒ᴒ凐⚪晜硥떛뻁㿥禍ꇙ髄顸Ⳣ‐叔ꄊ妊综鳧쾽硝颀캹nﲘ᪥渣彚㾖뼙ĝ◚㚍楝ᨇ࿩郇䑊ꉘ໭赦̡懶᳋볠䁓ன咯汞壘律䵸 [ 354.675950][T17666] usb 4-1: string descriptor 0 read error: -22 [ 354.682171][T17666] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 354.686601][T23946] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.695689][T17666] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.948745][T11406] usb 6-1: USB disconnect, device number 6 [ 354.967915][T17666] usb 4-1: USB disconnect, device number 6 [ 355.755551][ T7] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 355.995548][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 356.115916][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 356.365543][ T7] usb 4-1: string descriptor 0 read error: -22 [ 356.371822][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 356.380946][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:58:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:58:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) read$char_usb(r1, 0x0, 0x0) 10:58:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcf, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6aee0c507e5aa29a0747c237ddd0c49decfb6e16bf7211e73e23bd0c4bff90acd5d105ebd5c942ec00e3bb065c745ae34c73571180815e5ab3cfe7ff660213457acb310d0325768fc3d169c7d3315995e0effe111e2d5951054930854a07fcdebfa6ad0b567a69f8e0225"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:18 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x1000) r1 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x20000318) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r1, 0x0) 10:58:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}]}, 0x44}}, 0x0) 10:58:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) read$char_usb(r1, 0x0, 0x0) [ 356.607464][T17666] usb 4-1: USB disconnect, device number 7 10:58:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 10:58:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) read$char_usb(r1, 0x0, 0x0) 10:58:19 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000939c92404020502938dc0000000109022d0002000000000904"], 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:58:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:19 executing program 3: socket(0x0, 0x6, 0x101) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, {0x0, 0x0, 0x0, 0x2, 0x2}}, 0x48) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xa0, 0xb1, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x2, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x5, 0x3}}}}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x200, 0x7, 0x9, 0x5, 0x10, 0x7f}, 0x3b, &(0x7f0000000780)={0x5, 0xf, 0x3b, 0x4, [@wireless={0xb, 0x10, 0x1, 0x64ffd1bc8bc2f6b6, 0x9, 0x6, 0x5, 0x1, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "74b8ecb5f96848049a75da96ac8d9761"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "6d0c4d7b2e02ae213271b48d8d8626ae"}]}, 0x8, [{0x53, &(0x7f00000007c0)=@string={0x53, 0x3, "2fb6808c92309009a77dfd2b8fc67e20e5415bdacf8c15f58f7ad2bebc005b9bbfcc298aaeb116554f6cb0e77d2a4a47c866f0208cbaa0da4fed4f0f40c448601a745f7361e0f87a3a91e1f7f4c2f07cd7"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x414}}, {0xe8, &(0x7f00000008c0)=@string={0xe8, 0x3, "b24e721539138db45dc67262fea6349d86b18d247800f8a45b39cd43afad503990ab0e01d6e7a37fc7ac8143317769ad205ebd43339f52bf3c9b9f15f080d20db25521b03f2428886ea704b987fb43dbea5782fb8ee01c86028245bed6ae137add5080cb4368610c46e0692f12c6121dd051aa265c6665789bb5c1bee53f52fad9a1c49a78989df3e22c34f454e51020d4530aa10df88a59fc7ee79cbdcf5d788098b9ce6e002ff698fca51a236e5a5f963f19bf1d01da258d365d69071ad9f4e90fc7904a4458a2ed0e23e4668d21030df926efcb1ce0bc5340a90baf545e6cd858d8f9784d"}}, {0xb1, &(0x7f00000009c0)=@string={0xb1, 0x3, "121c0f3a7cbe9e63ab20a52aac9934f33c08fa85c2cfe4596d0dfd44fed58017d97acbfd904cff981a9a63e3f6c6681cdb9922eea6761dadc9d0defd1e8c680ac8fba5f3bf9f810c7139b0f973aa1ab352093af591e87069cfafebd9b9a4c4605dda668aee35feae3369ba638072c1fa7cb27fbea7336671ad38bc4aabcf2fc7b691ab683e1e767dab9b4c0018fe6c9117f27a8c8060763c0a14c12163382c4882cfe9eb92d9b0fbe1657a93bf46f6"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0xc0a}}, {0x85, &(0x7f0000000ac0)=@string={0x85, 0x3, "c75dab11da8f06c30047c8d9848a870acd7de5b29abd602727a378404ced52dc9a6a9fb1af88d6ef1c8e91e19f082fd84fdfce7d83bbb17bc7399322e4fc00cd32ff4dc8a0bbd70d5e7591dd8de666809ffc5e2c2adc7a1b4cc5bb0851cff4b4c72328d729fb725cee3ce19c9f716f639c7816bc918073743a97271afab1af70ead093"}}, {0xb4, &(0x7f0000000b80)=@string={0xb4, 0x3, "6289dfc602d84da41fcc4c2dcd2d5329161a5232006105eb7341da6b9edca3cfe11d3cf179490bee5b40fe0bff5d6c5d64033c3ca713e847f66ec146e423f823e61c4559c18aeaae3161a5e59c727663e1e5f8ea2d7853923fccc8c57fb0c28f5c28acdf1db96faa67805dffd8413802a1f79ee8fb613a058e0301664bb0c68fa94aa93a60db42a7274d602e579965b4d77a2418594fceef6bd9c4c61ccacf26394474c9eb7349b841120655726d6d154117"}}]}) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 10:58:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:58:19 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xfffffffffffffffe) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x6) 10:58:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x18, r0, 0x191068fc83b94303, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 10:58:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) read$usbfs(0xffffffffffffffff, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 357.095508][ T5] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 357.275503][T17666] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 357.455619][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 357.465871][ T5] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 357.474960][ T5] usb 6-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=dc.38 [ 357.484631][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.494690][ T5] usb 6-1: config 0 descriptor?? [ 357.535501][T17666] usb 4-1: Using ep0 maxpacket: 16 [ 357.537572][ T5] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 357.748003][ T5] usb 6-1: USB disconnect, device number 7 [ 357.775433][ T4037] usb 6-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 357.784683][ T4037] pvrusb2: ***WARNING*** Device fx2 controller firmware seems to be missing. [ 357.786458][T17666] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 32 [ 357.794163][ T4037] pvrusb2: Did you install the pvrusb2 firmware files in their proper location? [ 357.813358][T17666] usb 4-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 357.813442][ T4037] pvrusb2: request_firmware unable to locate fx2 controller file v4l-pvrusb2-29xxx-01.fw [ 357.829939][T17666] usb 4-1: config 1 interface 0 has no altsetting 0 [ 357.836205][ T4037] pvrusb2: Failure uploading firmware1 [ 357.848457][ T4037] pvrusb2: Device initialization was not successful. [ 357.855178][ T4037] pvrusb2: Giving up since device microcontroller firmware appears to be missing. [ 357.865965][ T5] pvrusb2: Device being rendered inoperable [ 358.025556][T17666] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 358.034653][T17666] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.043561][T17666] usb 4-1: Product: Д [ 358.047876][T17666] usb 4-1: Manufacturer: Ў [ 358.052385][T17666] usb 4-1: SerialNumber: 亲ᕲጹ뒍왝扲꛾鴴놆⒍xꓸ㥛䏍궯㥐ꮐĎ羣곇䎁眱굩帠䎽鼳뽒鬼ᖟ胰ි喲뀡␿蠨Ꝯ뤄ﮇ埪ﮂ蘜舂빅껖稓僝쮀桃ౡ⽩옒ᴒ凐⚪晜硥떛뻁㿥禍ꇙ髄顸Ⳣ‐叔ꄊ妊综鳧쾽硝颀캹nﲘ᪥渣彚㾖뼙ĝ◚㚍楝ᨇ࿩郇䑊ꉘ໭赦̡懶᳋볠䁓ன咯汞壘律䵸 [ 358.106331][T24072] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 358.368479][T17666] usb 4-1: USB disconnect, device number 8 [ 358.515472][ T5] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 358.875509][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 358.885674][ T5] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 358.894852][ T5] usb 6-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=dc.38 [ 358.907615][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.917542][ T5] usb 6-1: config 0 descriptor?? [ 358.958760][ T5] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 359.105671][T11888] usb 4-1: new high-speed USB device number 9 using dummy_hcd 10:58:21 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000939c92404020502938dc0000000109022d0002000000000904"], 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:58:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) read$usbfs(0xffffffffffffffff, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 359.165550][ T4037] usb 6-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 359.175476][ T5] usb 6-1: USB disconnect, device number 8 [ 359.184796][ T4037] pvrusb2: ***WARNING*** Device fx2 controller firmware seems to be missing. [ 359.215125][ T4037] pvrusb2: Did you install the pvrusb2 firmware files in their proper location? [ 359.234855][ T4037] pvrusb2: request_firmware unable to locate fx2 controller file v4l-pvrusb2-29xxx-01.fw [ 359.251691][ T4037] pvrusb2: Failure uploading firmware1 [ 359.257192][ T4037] pvrusb2: Device initialization was not successful. [ 359.263851][ T4037] pvrusb2: Giving up since device microcontroller firmware appears to be missing. [ 359.274621][ T5] pvrusb2: Device being rendered inoperable [ 359.385462][T11888] usb 4-1: Using ep0 maxpacket: 16 [ 359.625438][T11888] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 32 [ 359.635257][T11888] usb 4-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 359.635399][ T5] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 359.652022][T11888] usb 4-1: config 1 interface 0 has no altsetting 0 [ 359.835460][T11888] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 359.844553][T11888] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.855023][T11888] usb 4-1: Product: Д [ 359.859140][T11888] usb 4-1: Manufacturer: Ў 10:58:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x98f90b, 0x2f7, [], @string=&(0x7f0000000140)}}) 10:58:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x18, r0, 0x191068fc83b94303, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 10:58:22 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) chdir(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) rmdir(&(0x7f0000000740)='./file0\x00') getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0x200, 0x180, 0x0, 0x268, 0x2e8, 0x2e8, 0x268, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'geneve1\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0x0, 0xff000000, 0xff], 0x4e21, 0x0, 0x6, 0x4e24, 0x8, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x1}, {0x0, 0x4, 0x5}, {0x4, 0x1}, 0x0, 0xff}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff000000, 0xff000000], [0xff000000, 0x0, 0xff], 'veth0_to_team\x00', 'netdevsim0\x00', {0xff}, {}, 0x0, 0x0, 0x5}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 10:58:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x140}], 0x1c) read$usbfs(0xffffffffffffffff, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 10:58:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) [ 359.863779][T11888] usb 4-1: SerialNumber: 亲ᕲጹ뒍왝扲꛾鴴놆⒍xꓸ㥛䏍궯㥐ꮐĎ羣곇䎁眱굩帠䎽鼳뽒鬼ᖟ胰ි喲뀡␿蠨Ꝯ뤄ﮇ埪ﮂ蘜舂빅껖稓僝쮀桃ౡ⽩옒ᴒ凐⚪晜硥떛뻁㿥禍ꇙ髄顸Ⳣ‐叔ꄊ妊综鳧쾽硝颀캹nﲘ᪥渣彚㾖뼙ĝ◚㚍楝ᨇ࿩郇䑊ꉘ໭赦̡懶᳋볠䁓ன咯汞壘律䵸 [ 359.916535][T24139] raw-gadget gadget: fail, usb_ep_enable returned -22 10:58:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:22 executing program 0: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:58:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) [ 360.003861][T11888] usb 4-1: USB disconnect, device number 9 [ 360.020289][T24179] Cannot find add_set index 0 as target 10:58:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, 0x0) syz_genetlink_get_family_id$ethtool(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x9, 0x0, 0x0, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, r4) [ 360.095803][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 360.117777][ T5] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 360.136387][ T5] usb 6-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=dc.38 [ 360.147079][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.157120][ T5] usb 6-1: config 0 descriptor?? [ 360.197364][ T5] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 360.406346][ T4037] usb 6-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 360.416077][ T5] usb 6-1: USB disconnect, device number 9 [ 360.435430][ T4037] pvrusb2: ***WARNING*** Device fx2 controller firmware seems to be missing. [ 360.444448][ T4037] pvrusb2: Did you install the pvrusb2 firmware files in their proper location? [ 360.453552][ T4037] pvrusb2: request_firmware unable to locate fx2 controller file v4l-pvrusb2-29xxx-01.fw [ 360.463369][ T4037] pvrusb2: Failure uploading firmware1 [ 360.468854][ T4037] pvrusb2: Device initialization was not successful. [ 360.475589][ T4037] pvrusb2: Giving up since device microcontroller firmware appears to be missing. [ 360.484800][ T5] pvrusb2: Device being rendered inoperable 10:58:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0}, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:23 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x100000000000001, 0x10, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x0, 0xd36, 0x1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 10:58:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:23 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x21040, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x2a4) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) r3 = fsmount(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) 10:58:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYBLOB="4cfcd9d995c7b0900a204152e8a4cde04b99e93e691c8ad40d4146d1e7158bff52bae7df263ef451c5c72ac583123ef2c6"], 0x38}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:58:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x1402, 0x100, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 10:58:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x4c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x4c}}, 0x0) 10:58:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 10:58:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 10:58:25 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) rmdir(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0x200, 0x180, 0x0, 0x268, 0x2e8, 0x2e8, 0x268, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'geneve1\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0x0, 0x0, 0xff], 0x4e21, 0x0, 0x0, 0x4e24, 0x8, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x1, 0x4}, {0x0, 0x1}, 0x0, 0xff}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [0xff000000, 0x0, 0xff], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f00000001c0)=0x44) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 10:58:25 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0}, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x1402, 0x100, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 10:58:25 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 10:58:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) [ 363.034729][T24283] Cannot find add_set index 0 as target [ 363.067579][T24283] Cannot find add_set index 0 as target 10:58:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x4]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) 10:58:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 10:58:25 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2}}]}}]}}, 0x0) 10:58:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 10:58:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:58:25 executing program 0: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505610, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, 0x0) 10:58:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 10:58:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x1402, 0x100, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:25 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xe8}, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 10:58:25 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) [ 363.537264][T11889] usb 6-1: new high-speed USB device number 10 using dummy_hcd 10:58:25 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) [ 363.817490][T11889] usb 6-1: Using ep0 maxpacket: 16 [ 363.955347][T11889] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 364.145623][T11889] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 364.154787][T11889] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.163757][T11889] usb 6-1: Product: syz [ 364.168217][T11889] usb 6-1: Manufacturer: syz [ 364.172804][T11889] usb 6-1: SerialNumber: syz [ 364.427217][T17666] usb 6-1: USB disconnect, device number 10 [ 365.205241][ T5] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 365.465244][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 365.625741][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.795534][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 365.804581][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.814918][ T5] usb 6-1: Product: syz [ 365.820209][ T5] usb 6-1: Manufacturer: syz [ 365.824811][ T5] usb 6-1: SerialNumber: syz [ 366.067542][ T5] usb 6-1: USB disconnect, device number 11 10:58:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = getpid() tkill(r2, 0x2f) 10:58:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 10:58:28 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x1402, 0x100, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:58:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:28 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 10:58:28 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 10:58:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = getpid() tkill(r2, 0x2f) 10:58:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:28 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r0, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 10:58:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = getpid() tkill(r2, 0x2f) 10:58:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 10:58:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:28 executing program 1: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="060000000000000000000040010400000500000009000000ff0f0000ae5600000000000000000000000000000000000008000080390000000200000000040000810000e201000000ff070000000000000000000000000000070000000400000006000000010001000f0fc1f2389400000080060000000200000000000000000000000000000000000040030000000100000000100000080000000100000068000000000000000000000000000000010000c00100000005000000010000000200000009000000fe030000000000000000000000000000a2000001000000080000009500000008000000f9ffffff00"/254]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r2}, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000300)=0x3) connect(r2, &(0x7f0000000280)=@in={0x2, 0x4e22, @rand_addr=0x64010101}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x1402, 0x100, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000004) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) dup2(0xffffffffffffffff, r1) 10:58:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) write(r0, &(0x7f0000000080)="93", 0x1) dup3(r2, r0, 0x0) 10:58:29 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, r2, 0x701, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:58:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x1}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6aee0c5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) dup2(0xffffffffffffffff, r1) 10:58:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) dup2(0xffffffffffffffff, r1) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 367.013597][T24458] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 10:58:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 10:58:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0xb01, 0x0, 0x0, {{}, {@void, @val, @val={0xc}}}}, 0x28}}, 0x0) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(0xffffffffffffffff, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 367.157885][T24474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(0xffffffffffffffff, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0xb01, 0x0, 0x0, {{}, {@void, @val, @val={0xc}}}}, 0x28}}, 0x0) 10:58:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(0xffffffffffffffff, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) [ 367.351387][T24493] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:58:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 10:58:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:29 executing program 1: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000001) socket(0x0, 0x6, 0x101) getcwd(&(0x7f0000000100)=""/105, 0x69) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, {0x0, 0x0, 0x0, 0x2, 0x2}}, 0x48) socket$inet_sctp(0x2, 0x0, 0x84) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xa0, 0xb1, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x2, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x5, 0x3}}}}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x200, 0x7, 0x9, 0x5, 0x10, 0x7f}, 0x3b, &(0x7f0000000780)={0x5, 0xf, 0x3b, 0x4, [@wireless={0xb, 0x10, 0x1, 0x64ffd1bc8bc2f6b6, 0x9, 0x6, 0x5, 0x1, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "74b8ecb5f96848049a75da96ac8d9761"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "6d0c4d7b2e02ae213271b48d8d8626ae"}]}, 0x8, [{0x53, &(0x7f00000007c0)=@string={0x53, 0x3, "2fb6808c92309009a77dfd2b8fc67e20e5415bdacf8c15f58f7ad2bebc005b9bbfcc298aaeb116554f6cb0e77d2a4a47c866f0208cbaa0da4fed4f0f40c448601a745f7361e0f87a3a91e1f7f4c2f07cd7"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x414}}, {0xe8, &(0x7f00000008c0)=@string={0xe8, 0x3, "b24e721539138db45dc67262fea6349d86b18d247800f8a45b39cd43afad503990ab0e01d6e7a37fc7ac8143317769ad205ebd43339f52bf3c9b9f15f080d20db25521b03f2428886ea704b987fb43dbea5782fb8ee01c86028245bed6ae137add5080cb4368610c46e0692f12c6121dd051aa265c6665789bb5c1bee53f52fad9a1c49a78989df3e22c34f454e51020d4530aa10df88a59fc7ee79cbdcf5d788098b9ce6e002ff698fca51a236e5a5f963f19bf1d01da258d365d69071ad9f4e90fc7904a4458a2ed0e23e4668d21030df926efcb1ce0bc5340a90baf545e6cd858d8f9784d"}}, {0xb1, &(0x7f00000009c0)=@string={0xb1, 0x3, "121c0f3a7cbe9e63ab20a52aac9934f33c08fa85c2cfe4596d0dfd44fed58017d97acbfd904cff981a9a63e3f6c6681cdb9922eea6761dadc9d0defd1e8c680ac8fba5f3bf9f810c7139b0f973aa1ab352093af591e87069cfafebd9b9a4c4605dda668aee35feae3369ba638072c1fa7cb27fbea7336671ad38bc4aabcf2fc7b691ab683e1e767dab9b4c0018fe6c9117f27a8c8060763c0a14c12163382c4882cfe9eb92d9b0fbe1657a93bf46f6"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0xc0a}}, {0x85, &(0x7f0000000ac0)=@string={0x85, 0x3, "c75dab11da8f06c30047c8d9848a870acd7de5b29abd602727a378404ced52dc9a6a9fb1af88d6ef1c8e91e19f082fd84fdfce7d83bbb17bc7399322e4fc00cd32ff4dc8a0bbd70d5e7591dd8de666809ffc5e2c2adc7a1b4cc5bb0851cff4b4c72328d729fb725cee3ce19c9f716f639c7816bc918073743a97271afab1af70ead093"}}, {0xb4, &(0x7f0000000b80)=@string={0xb4, 0x3, "6289dfc602d84da41fcc4c2dcd2d5329161a5232006105eb7341da6b9edca3cfe11d3cf179490bee5b40fe0bff5d6c5d64033c3ca713e847f66ec146e423f823e61c4559c18aeaae3161a5e59c727663e1e5f8ea2d7853923fccc8c57fb0c28f5c28acdf1db96faa67805dffd8413802a1f79ee8fb613a058e0301664bb0c68fa94aa93a60db42a7274d602e579965b4d77a2418594fceef6bd9c4c61ccacf26394474c9eb7349b841120655726d6d154117"}}]}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000e40)={'batadv_slave_1\x00'}) 10:58:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:30 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) [ 367.915164][T11889] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 368.175148][T11889] usb 2-1: Using ep0 maxpacket: 16 [ 368.375150][T11889] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 32 [ 368.385118][T11889] usb 2-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 368.400452][T11889] usb 2-1: config 1 interface 0 has no altsetting 0 [ 368.565150][T11889] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 368.574190][T11889] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.583141][T11889] usb 2-1: Product: Д [ 368.587288][T11889] usb 2-1: Manufacturer: Ў [ 368.591864][T11889] usb 2-1: SerialNumber: 亲ᕲጹ뒍왝扲꛾鴴놆⒍xꓸ㥛䏍궯㥐ꮐĎ羣곇䎁眱굩帠䎽鼳뽒鬼ᖟ胰ි喲뀡␿蠨Ꝯ뤄ﮇ埪ﮂ蘜舂빅껖稓僝쮀桃ౡ⽩옒ᴒ凐⚪晜硥떛뻁㿥禍ꇙ髄顸Ⳣ‐叔ꄊ妊综鳧쾽硝颀캹nﲘ᪥渣彚㾖뼙ĝ◚㚍楝ᨇ࿩郇䑊ꉘ໭赦̡懶᳋볠䁓ன咯汞壘律䵸 [ 368.645412][T24517] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 368.907852][T11889] usb 2-1: USB disconnect, device number 19 10:58:31 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000939c92404020502938dc0000000109022d000200000000090439000194ec12000d050f"], 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000500)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) 10:58:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) 10:58:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 10:58:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 369.755133][ T7] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 370.155349][ T7] usb 2-1: config 0 has an invalid interface number: 57 but max is 1 [ 370.163737][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 370.176900][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 370.187017][ T7] usb 2-1: config 0 has no interface number 0 [ 370.193317][ T7] usb 2-1: config 0 interface 57 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 370.205899][ T7] usb 2-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=dc.38 [ 370.214908][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.226512][ T7] usb 2-1: config 0 descriptor?? [ 370.267477][ T7] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 370.485069][ T4037] pvrusb2: Invalid write control endpoint [ 370.485799][ T7] usb 2-1: USB disconnect, device number 20 [ 370.490966][ T4037] usb 2-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 370.506582][ T4037] pvrusb2: ***WARNING*** Device fx2 controller firmware seems to be missing. [ 370.515441][ T4037] pvrusb2: Did you install the pvrusb2 firmware files in their proper location? [ 370.524487][ T4037] pvrusb2: request_firmware unable to locate fx2 controller file v4l-pvrusb2-29xxx-01.fw [ 370.534328][ T4037] pvrusb2: Failure uploading firmware1 [ 370.539914][ T4037] pvrusb2: Device initialization was not successful. [ 370.547988][ T4037] pvrusb2: Giving up since device microcontroller firmware appears to be missing. [ 370.558681][ T7] pvrusb2: Device being rendered inoperable [ 371.235036][ T7] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 371.595188][ T7] usb 2-1: config 0 has an invalid interface number: 57 but max is 1 [ 371.603507][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 371.616947][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 371.627191][ T7] usb 2-1: config 0 has no interface number 0 [ 371.633268][ T7] usb 2-1: config 0 interface 57 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 371.645886][ T7] usb 2-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=dc.38 [ 371.654914][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.665973][ T7] usb 2-1: config 0 descriptor?? [ 371.707038][ T7] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx 10:58:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 10:58:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 10:58:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 10:58:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 371.936349][ T4037] pvrusb2: Invalid write control endpoint [ 371.940299][ T7] usb 2-1: USB disconnect, device number 21 [ 371.942251][ T4037] usb 2-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 371.989162][ T4037] pvrusb2: ***WARNING*** Device fx2 controller firmware seems to be missing. 10:58:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 10:58:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0x200, 0x180, 0x0, 0x268, 0x2e8, 0x2e8, 0x268, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'geneve1\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {}, {0x4}}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) 10:58:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 372.032146][ T4037] pvrusb2: Did you install the pvrusb2 firmware files in their proper location? [ 372.089368][ T4037] pvrusb2: request_firmware unable to locate fx2 controller file v4l-pvrusb2-29xxx-01.fw [ 372.115441][T24665] Cannot find del_set index 0 as target [ 372.121187][ T4037] pvrusb2: Failure uploading firmware1 [ 372.134233][T24665] Cannot find del_set index 0 as target 10:58:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 372.143577][ T4037] pvrusb2: Device initialization was not successful. 10:58:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$usbfs(r1, &(0x7f0000000180)=""/182, 0xb6) socket$kcm(0x29, 0x5, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 10:58:34 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 372.185853][ T4037] pvrusb2: Giving up since device microcontroller firmware appears to be missing. [ 372.199929][ T7] pvrusb2: Device being rendered inoperable 10:58:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 10:58:34 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:35 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:35 executing program 1: 10:58:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:35 executing program 1: 10:58:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:35 executing program 1: 10:58:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:35 executing program 1: 10:58:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 10:58:36 executing program 1: 10:58:36 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:36 executing program 1: 10:58:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:36 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:36 executing program 1: 10:58:36 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 10:58:38 executing program 1: 10:58:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:38 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:39 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:39 executing program 1: 10:58:39 executing program 1: 10:58:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 10:58:42 executing program 3: syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:42 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:42 executing program 1: 10:58:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:42 executing program 1: 10:58:42 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 10:58:42 executing program 3: syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:42 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000002380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 10:58:42 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = getpid() tkill(r2, 0x2f) 10:58:45 executing program 3: syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:45 executing program 1: keyctl$assume_authority(0x10, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 10:58:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:45 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) times(&(0x7f0000000100)) 10:58:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:45 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = getpid() tkill(r2, 0x2f) 10:58:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2b, 0x0, 0x0) 10:58:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = getpid() tkill(r2, 0x2f) 10:58:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:45 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 383.044176][T24902] ptrace attach of "/root/syz-executor.4"[24901] was attempted by "/root/syz-executor.4"[24902] 10:58:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:45 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:58:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:45 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) [ 383.671786][T24927] ptrace attach of "/root/syz-executor.4"[24925] was attempted by "/root/syz-executor.4"[24927] 10:58:46 executing program 1: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffd) 10:58:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:46 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x1, 0x0) 10:58:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 10:58:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:46 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x402) [ 384.640146][ T34] audit: type=1326 audit(1604833126.944:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24980 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 10:58:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_data=0x0}) 10:58:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:47 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000002080)) 10:58:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:47 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000004c0)=""/4096) 10:58:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000580)=[{}]}) 10:58:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="03000e"], 0x40}}, 0x0) 10:58:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) 10:58:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:49 executing program 1: socket$inet(0x2, 0x0, 0x7ff) 10:58:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$loop(&(0x7f0000001040)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 10:58:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:58:49 executing program 1: bpf$LINK_DETACH(0x22, &(0x7f0000000040), 0x5f) 10:58:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 10:58:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:49 executing program 1: clock_gettime(0x6, &(0x7f0000000380)) 10:58:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@private2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@mcast1, 0x0, 0x6c}, 0xa, @in=@remote, 0x0, 0x4}}, 0xe8) 10:58:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 10:58:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:50 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, &(0x7f0000000300)) 10:58:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 10:58:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e058f7", 0x30, 0x3a, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}}}}}}}, 0x0) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='id_resolver\x00', 0x0, 0x0) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:51 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 10:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000), 0x45) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 10:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:51 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)='~o', 0x2, 0xfffffffffffffffc) 10:58:51 executing program 3: syz_emit_ethernet(0x266, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100120086dd60e058a70264001000000000000000000000000000000000fc0200000000000000000000000000002c"], 0x0) 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:51 executing program 3: timer_create(0x3, 0x0, &(0x7f0000001c80)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo\x00') ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:58:51 executing program 3: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0xfffffffffffffffa}) 10:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:51 executing program 1: getitimer(0x1, &(0x7f0000000300)) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="79ff87ea", 0x4) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 10:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:51 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000240)={@broadcast, @random="e9d72a15ccb8", @val={@void}, {@mpls_uc={0x8847, {[{0x7fff}], @llc={@snap={0x0, 0x0, "18", "4b892d"}}}}}}, 0x0) 10:58:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 389.605522][ T34] audit: type=1326 audit(1604833131.914:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25316 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 10:58:52 executing program 1: 10:58:52 executing program 3: 10:58:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000380)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:52 executing program 1: process_vm_readv(0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:58:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:52 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000100)={@empty, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5cd031", 0x4c, 0x2f, 0x0, @private1, @private1, {[@dstopts={0x84}]}}}}}, 0x0) 10:58:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000380)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:52 executing program 1: creat(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:58:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x50, &(0x7f0000000000)="1504359aa0ae067cadc1658d4c01af2b7d6e5b728b6594c4f35777a85efb8a73b9a0d8a0ba89fcdfea34edf0b172403bea1baac6daebf6ec3b4b582a9698670bf20fb4bed33e4dffc5c85f2ddb921ca8"}) 10:58:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000380)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 390.439210][ T34] audit: type=1804 audit(1604833132.744:12): pid=25366 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir465919734/syzkaller.sHiUAl/847/file0" dev="sda1" ino=16289 res=1 errno=0 10:58:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, r1) 10:58:52 executing program 1: [ 390.536232][ T34] audit: type=1804 audit(1604833132.774:13): pid=25366 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir465919734/syzkaller.sHiUAl/847/file0" dev="sda1" ino=16289 res=1 errno=0 10:58:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x33, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r2, r1) 10:58:52 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x33, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:52 executing program 3: [ 390.669986][T25389] ptrace attach of "/root/syz-executor.2"[25388] was attempted by "/root/syz-executor.2"[25389] 10:58:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:53 executing program 1: 10:58:53 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:53 executing program 3: 10:58:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x33, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r2, r1) 10:58:53 executing program 1: 10:58:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r2, r1) 10:58:53 executing program 3: [ 391.321332][T25411] ptrace attach of "/root/syz-executor.2"[25410] was attempted by "/root/syz-executor.2"[25411] 10:58:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4d, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a57310"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:53 executing program 1: 10:58:53 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) 10:58:53 executing program 3: 10:58:53 executing program 1: 10:58:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4d, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a57310"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) 10:58:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:53 executing program 1: 10:58:53 executing program 3: 10:58:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:53 executing program 1: 10:58:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4d, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a57310"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:53 executing program 3: 10:58:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) 10:58:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:54 executing program 1: 10:58:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5a, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 3: 10:58:54 executing program 1: 10:58:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5a, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 3: 10:58:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5a, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 1: 10:58:54 executing program 3: 10:58:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 10:58:54 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x60, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 1: 10:58:54 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:54 executing program 3: 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x60, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 10:58:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 1: 10:58:54 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:54 executing program 1: 10:58:54 executing program 3: 10:58:54 executing program 5: 10:58:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x60, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 3: 10:58:54 executing program 1: 10:58:54 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:54 executing program 5: 10:58:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x63, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 1: 10:58:54 executing program 3: 10:58:54 executing program 5: 10:58:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x63, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:54 executing program 3: 10:58:54 executing program 1: 10:58:54 executing program 5: 10:58:54 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x63, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:54 executing program 3: 10:58:54 executing program 1: 10:58:54 executing program 5: 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x65, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 3: 10:58:55 executing program 5: 10:58:55 executing program 1: 10:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:55 executing program 3: 10:58:55 executing program 5: 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x65, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 1: 10:58:55 executing program 5: 10:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x65, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 3: 10:58:55 executing program 1: 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 5: 10:58:55 executing program 3: 10:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 1: 10:58:55 executing program 5: 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 3: 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 1: 10:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:55 executing program 5: 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 3: 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 1: 10:58:55 executing program 5: 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 3: 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:55 executing program 5: 10:58:55 executing program 1: 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 3: 10:58:55 executing program 5: 10:58:55 executing program 3: 10:58:55 executing program 1: 10:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 5: 10:58:55 executing program 3: 10:58:55 executing program 1: 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x0, &(0x7f0000000080)) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 5: 10:58:55 executing program 1: 10:58:55 executing program 3: 10:58:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:55 executing program 5: 10:58:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x0, &(0x7f0000000080)) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 3: 10:58:56 executing program 1: 10:58:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:56 executing program 3: 10:58:56 executing program 5: 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x0, &(0x7f0000000080)) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 1: 10:58:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[0x0]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 1: 10:58:56 executing program 3: 10:58:56 executing program 5: 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[0x0]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 1: 10:58:56 executing program 3: 10:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:56 executing program 5: 10:58:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 5: 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[0x0]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 3: 10:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:56 executing program 1: 10:58:56 executing program 5: 10:58:56 executing program 1: 10:58:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 3: 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:56 executing program 5: 10:58:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 1: 10:58:56 executing program 3: 10:58:56 executing program 5: 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:56 executing program 5: 10:58:56 executing program 3: 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 1: 10:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:56 executing program 5: 10:58:56 executing program 3: 10:58:56 executing program 1: 10:58:56 executing program 5: 10:58:56 executing program 3: 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:56 executing program 1: 10:58:56 executing program 5: 10:58:56 executing program 3: 10:58:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:57 executing program 1: 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 5: 10:58:57 executing program 3: 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 5: 10:58:57 executing program 1: 10:58:57 executing program 3: 10:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 5: 10:58:57 executing program 1: 10:58:57 executing program 3: 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:57 executing program 5: 10:58:57 executing program 1: 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 3: 10:58:57 executing program 5: 10:58:57 executing program 1: 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:57 executing program 3: 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 1: 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 5: 10:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:57 executing program 3: 10:58:57 executing program 5: 10:58:57 executing program 1: 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 5: 10:58:57 executing program 3: 10:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:57 executing program 5: 10:58:57 executing program 1: 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 3: 10:58:57 executing program 1: 10:58:57 executing program 5: 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 3: 10:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:57 executing program 3: 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 1: 10:58:57 executing program 5: 10:58:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x31, 0x0, 0x0) 10:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x40) 10:58:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)) 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000004c0), 0x4) 10:58:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 1: 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/mixer\x00', 0x0, 0x0) 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0xffffffffffffffdd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x2c8, 0x0, 0x7, 0x802, 0x1, 0xddf, [], 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:58:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x15, 0x0, &(0x7f0000000180)) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xa, 0x0, 0x0) 10:58:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x300, 0x300, 0x230, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_vlan\x00', 'erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 1: syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 5: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4001, 0x0, 0x0, 0x0) 10:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000380)={{0x2, 0x0, @multicast1}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth1_to_batadv\x00'}) 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:58 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 5: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, 0x0) 10:58:58 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000080)="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", 0xffd, 0x4}, {&(0x7f0000001080)='O', 0x1}], 0x0, 0x0) 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:58:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x6, 0x4, 0x0, &(0x7f0000000180)) 10:58:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000600)=@string={0x2}}, {0x4, &(0x7f0000000440)=@lang_id={0x4}}]}) 10:58:58 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4b40, 0x0) 10:58:58 executing program 1: shmget(0x3, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000001800)=ANY=[], &(0x7f0000001480)=""/146, 0x53, 0x92, 0x1}, 0x20) 10:58:58 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0x0) 10:58:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:58:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:58:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 10:58:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 396.694145][ T5] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 396.935535][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 397.054470][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 397.104208][ T5] usb 6-1: language id specifier not provided by device, defaulting to English [ 397.225442][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 397.234630][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.242670][ T5] usb 6-1: Product: syz [ 397.250471][ T5] usb 6-1: SerialNumber: syz [ 397.496163][ T5] usb 6-1: USB disconnect, device number 12 [ 398.284118][T11888] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 398.564178][T11888] usb 6-1: Using ep0 maxpacket: 32 [ 398.714114][T11888] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 398.764117][T11888] usb 6-1: language id specifier not provided by device, defaulting to English [ 398.904458][T11888] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 398.913617][T11888] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.924088][T11888] usb 6-1: Product: syz [ 398.928244][T11888] usb 6-1: SerialNumber: syz 10:59:01 executing program 5: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, &(0x7f00000003c0)={[{}, {'*-'}]}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 10:59:01 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:59:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x6, 0x6, 0x0, &(0x7f0000000180)) [ 399.174133][T11888] usb 6-1: USB disconnect, device number 13 10:59:01 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4001, 0x0) 10:59:01 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 399.227661][T26070] nfs: Unknown parameter '*-' 10:59:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 399.306037][T26070] nfs: Unknown parameter '*-' 10:59:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "24f364a1"}, 0x0, 0x0, @fd, 0x100}) 10:59:01 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x2002, 0x0) 10:59:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 1: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 10:59:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 10:59:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 3: getresgid(&(0x7f00000027c0)=0x0, &(0x7f0000002800), &(0x7f0000002840)) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB="2c63726561746f723d25de18682c626172726965722c756d61736b3d"]) 10:59:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:01 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xfffffffffffff30d]}, 0x8}) 10:59:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @local}, 0x14, 0x0, 0x0, 0x0, 0x6fd}) 10:59:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:02 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000002840)) 10:59:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 399.661105][T26130] hfsplus: unable to parse mount options 10:59:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6, 0x48b, &(0x7f0000000080)={0x0, 'syzkaller0\x00'}, 0x18) 10:59:02 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001140)=[{&(0x7f00000000c0)="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", 0xfe4, 0x1d}, {&(0x7f0000001100)="aa", 0x1}], 0x0, 0x0) 10:59:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:02 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208021, &(0x7f0000000540)) 10:59:02 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) 10:59:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:02 executing program 1: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0xffffffffffffff22) 10:59:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:02 executing program 3: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@uid_lt={'uid<', 0xee00}}]}) 10:59:02 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0xc) [ 400.491144][T26182] nfs4: Unknown parameter 'func' [ 400.503226][T26182] nfs4: Unknown parameter 'func' 10:59:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 10:59:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x79, 0x0, 0x0) 10:59:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x1, 'sh\x00'}, 0x2c) 10:59:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, 0x0, 0x0) accept4$phonet_pipe(r1, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "fe9f5c47a157d8"}, 0x8, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='@\x00') r3 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2e2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)=0xffffffff, 0x4) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="746172676574205043493a31353a31333a662ebb0a7f035ed11cccc49e30fb6ceda449cc3656bc32b9e9ae3270c59a42c04fff3379db5fec6917ada7400bd14a623b871bbbf73dadc120e57ec605a5e2bdbc7d698ec43066dfc8bef57aa889fe07ae5c9141af8a0599bacd97df54c8bb36728b437e2ff82be022169b71d0c1d7bc9337ac63f7107fa5a1fc532e22ebc7f11e020081ea10a98e7ecccb2de5d831191d84e33f2236780fcc673c7b4950541bcddaa53b4aba17af397a343c95a461bff4afe32aed2735526fb33211dad50ce2390ad65798712a10a9224ecbc72dc2ceb81d32eeba7f4dc9b6e773371151314f0fc6b31c92c88fa1d1fc5989d44d4f150e7d69ff34844afc998c258e2a5c342f18d0bd5a5fbf53ef4540148cd41846975ea3366d0e2b17312437e1ac3b2d44a72776ffc2e253e23b4fc64c87d1608a814ed1026ff9246bdf4072efdfbe69d7610111ff21de0be30373ddcb6518a7faf8de6b94ce1cf2ecfed140ed84d2c8c9b2c9f72e2f7b773b352bc53ee24d03d2da438d980aad02180e3015aa614295de8fe2236c1003efe86f45fa87308a8d87dbee241d217cc3c17f2831d736f03985106112d97020bb46d4e9968b5ad8dd094f67cf4dfd155a00000000000000"], 0x15) r4 = syz_io_uring_complete(0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r5, 0x0, 0x2, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000340)={0x2c, 0x2, 0x4, 0x1000, 0x3, {0x77359400}, {0x5, 0x8, 0x81, 0x1f, 0x3f, 0x49, "5bb7dc58"}, 0x0, 0x2, @fd=r4, 0x1}) sendmsg$nl_route_sched(r4, &(0x7f0000000d00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000cc0)={&(0x7f0000001840)=ANY=[@ANYBLOB="d41600002c001f00000000000000", @ANYRES64=r5, @ANYBLOB="f2ff0400f3ff0b00f3ff0c000800010075333200a8090200940006003c0001003132f37d030000000400000001000000020000008001c8e601004000f7ffffff40000000ff7fad080101000008000000ba0c0000020000000c000900ffffff7f000000003c000100060000000000000001800000050000000900000005020100ca000180040000000002b2f4ff7f050001000000ff000000c03f0000200000000c0008003e00000000000000b4080700340514000b000100706f6c69636500007c0402800c0009008a060000000000000c00080008000000000000000c00080003000000000000003c0001009102000006000020050000000200000007000000030104009a0af7ff070000000802007d4000080001000000ff07000001feffff1f003b79cf00000c0008000600000000000000080004008200000004040300f8fffffff9ffffff00000000fdffffff030000000900000007000000010000002ed1000040000000020000000100000001000000010000000600000009000000000000000000010000800000070000000200000000000100060000000500000000000080090000001f01000008000000010000000000000056080000400000000f190000810000000000006002000000ff01000000000000000000008e000000050000000900000002000000faffffff0800000006000000050000000000130000000700000000000100ffffffffffffff7f07000000ffff00000600000008000000370a0000060000000500000000010000749100000500000008000000ff000000a2b2675505000000ff7f0000fffbffff000000009a000000060000000600000009000000020000000100008004000000060000000180000005000000c5090000f7ffffff0100000006000000030000000600000004000000000000400200000001000000f8ffffff000000000800000001000000090000008100000000020000c0ffffff41a20000020000000900000005000000040000000200000002000000008000000600000001000000ff03000006000000ffffffff0010000008000000040000005b0300000800000001000000ff030000ff0f00000500000000000080ef04000002000000000800000400000004000000018000000000008000080000a000000001000000f722000006000000ff0100000002000005ffe10004000000040000000200000007000000090000007d000000060000000200000005000000050000007f00000002000000010000000600000006000000ffff000004000000020000007fffffffe976ffff020000000400000080ffffff030000000900000001000000feffffff03000000050000000104000009000000faffffff040000000700000000000000750400000800000802000000010000000900000007000000030000000300000002000000090000003706000000000016000000000800000001000000020000000400000006e7fc6d09000000040000000060000002000000ec0000000300000090a000000700000005000000010000000000000005000000fffffeff0000008573fc023e76d14ceda86540000000008b12000009000000870900000400000001040000e900000007000000fbffffff07000000cd0000000180000002000000060000000600000086000000ff010000080000000800000000000000040000000004000003000000ff0f0000000000000101000007000000090000000700000003000000070000000000000014d10000181ff1174000000001000080f8ffffff4e72ffff0000000001000000080000000002000005000000ff0000000700000002000000ca6c000009000000ffffff7f90000600a28c8570d616c9f6e3275365767c4b11424dd69b201b4c03a7ab5fda5970b51df0589d6b94e8e7e2b0c34e7a954d9e51473feabc35674009080fd924257de2886252d42b9a3261cc71b9a913e3061d4d4baeb434c0b4b8a9d2960a7a6d2038d8ce0d60cdc616cb6e45923bb6fadcd3b83f90162e65a77a6df7dbd6fec972a0c3fa5b35e0635bf0ed48c389020c00070001000000000000000c0008000100000003000000280103000b000100706f6c6963650000100002800c0009000000000000000000f00006005f61992c1b471c902c10335b4b16fd85ac6a98ad168a00351c21c32078961f3c1189e6c5bbc9470bd20ae4b039623fdba45e800bb3e9673c13b2d5adf8b9bcfc5a23894b1c3bb846e5bdefc816fca8ec0a8e45ae01107c0c0998c1b6baf28b8056e9c4894dbd64befc7cc35ab07824348a68d8e87473013de8e331fc971a32736aea75cdeebd7c6d99b18c1cc47304e1ceab6afd10bc2034ceae40e10da7e2f7cf27d26a8748e3f9307b3f5949989a2109881375dd68eb03ff171f9ca14e509c6fa8f0873b2f73b1c8130ec70650ac1b37a235205c34c39e2e6477ebc36745761147ce0000fb73615637c6130c00070001000000000000000c0008000000000001000000a40016000f00010074756e6e656c5f6b657900002800028008000300e00000011c0002008b00000080000000020000000700000020000000010000004e0006002433e34df14662840d0edb5e3a5509382cc71dcfb6a41f2cec43d795661a4c1a4e98f642ce3fbb2df356e99e2d39c04faf1ac7d605c6c010d9aeff3e69e4653c48a879e22b75c140859500000c00070001000000010000000c0008000002000000b0011800080001006e617400f4000280280001000000000004000000020000280100008002000000ac1414bbac141430ffffff000100000028000100bc5900000100010000000010460e000001000080ac1414bbac1e0101ffffff0001000000280001000700000005000000020000201f0000000101000000000000ffffffffff000000000000002800010000000000f8ffffff00000020e90b0000ffffff7fe0000002ac1414aaff00000000000000280001000002000001000000070000000800000004000000ac1414136401010000000000000000002800010003000000020000000800000000010000010000000a010100ffffffffff0000000000000096000600fd7b8b7599e77c867e282086a0b82fd0ae514c73ee5962c59134693d27d254d62d3e56cbe79c158625f50c709740b1614630807e31c3c41437a4d3a284bbe2d4d04d04ee279fc9bc2e3dda9e870d172677e116b98bd95d6080cdb868dc5dd677b81cabef9b757b7854b354be37e5749b9a4efbd0c4f7bb4d297a86aeb1a3aa71b1a56949443efcd9e00d249e6705d7bbe3a100000c00070000000000010000000c000800030000000200000010000a00060080002d0000000000000008000200050000003400050002ff090007ff0600ff018100fffffff9000000ff000003ff060000000300000000000000000000001a0000000800000008000b000200000008000200023088fcb6d81e8d35bf71b4781c43b6f57964ce0b4a8256c4b85788e5c768c8a4000000000000000000000000000000003da17291ca78f8ba62fc7f81dea576c2896eb6735e7af3b3ea9e026333da8ce760d7cc922ce208251d43c9f75484d0e33ed3ad277b89d6bf822d259cb1321d64d88055a4e07dfd930d60c40f340060e7c1eec2a69b491cdf4a09d8be590af483454495fe226ba3ea1e3b47843f83d88b493b7b72ca828a93e8a97c815a8316ad2ec53165f0c9454020e6074f865eb606833e2e9207c14f57a8da5481621974c2e9b48c52d55bbfb15e795b78e25eadb421027c23b29f23d10be1b916e519a932edda16a0"], 0x9d4}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 10:59:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 10:59:03 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:59:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) [ 401.153989][ T5] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 401.416381][ T5] usb 6-1: Using ep0 maxpacket: 32 10:59:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x17, 0x0, 0x0) 10:59:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 10:59:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x0) 10:59:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 401.564391][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:59:03 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x2043, 0x0) 10:59:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 401.774031][T11888] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 401.784268][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 401.793308][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.823951][ T5] usb 6-1: Product: syz [ 401.828123][ T5] usb 6-1: Manufacturer: syz [ 401.832688][ T5] usb 6-1: SerialNumber: syz [ 402.033964][T11888] usb 2-1: Using ep0 maxpacket: 32 [ 402.115662][T11889] usb 6-1: USB disconnect, device number 14 [ 402.154085][T11888] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 402.163907][T11888] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 402.334277][T11888] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 402.343332][T11888] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.355640][T11888] usb 2-1: Product: syz [ 402.359854][T11888] usb 2-1: Manufacturer: syz [ 402.367355][T11888] usb 2-1: SerialNumber: syz [ 402.605288][T10250] usb 2-1: USB disconnect, device number 22 [ 402.893938][T11889] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 403.133932][T11889] usb 6-1: Using ep0 maxpacket: 32 [ 403.274630][T11889] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 403.384072][T11888] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 403.464013][T11889] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 403.473120][T11889] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.483764][T11889] usb 6-1: Product: syz [ 403.489602][T11889] usb 6-1: Manufacturer: syz [ 403.495625][T11889] usb 6-1: SerialNumber: syz [ 403.643918][T11888] usb 2-1: Using ep0 maxpacket: 32 10:59:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 10:59:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:06 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 403.750629][T11889] usb 6-1: USB disconnect, device number 15 [ 403.784531][T11888] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 403.800908][T11888] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 404.014036][T11888] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 404.023121][T11888] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.033888][T11888] usb 2-1: Product: syz [ 404.038043][T11888] usb 2-1: Manufacturer: syz [ 404.042658][T11888] usb 2-1: SerialNumber: syz 10:59:06 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x200840) 10:59:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xa1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:59:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x16, 0x0, 0x0) [ 404.314015][T11888] usb 2-1: USB disconnect, device number 23 10:59:06 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) 10:59:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 10:59:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:06 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffff8f, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='security.evm\x00', 0x0, 0x0, 0x0) 10:59:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 404.443142][T26405] hfsplus: invalid gid specified [ 404.451794][T26405] hfsplus: unable to parse mount options [ 404.520697][T26405] hfsplus: invalid gid specified [ 404.526671][T26405] hfsplus: unable to parse mount options 10:59:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:07 executing program 1: syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x104c00000000000, 0x1a1001) 10:59:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0), 0x4) 10:59:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 10:59:07 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f00000026c0)='./file0/file0\x00', 0x0, 0x0) 10:59:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x72, 0x0, 0x0) 10:59:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x83, 0x0, 0x0) 10:59:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xb, 0x0, 0x0) 10:59:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 3: syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xa1f6551348965eb9, &(0x7f0000000040)) 10:59:07 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000840)) 10:59:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1e, 0x0, 0x0) 10:59:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaab07, &(0x7f0000000400)=[{&(0x7f00000001c0)="c763ef4352bd0f608ec3f0a8456b8a9fbf521daaa131c7da85a76ac05dbc0cce7e3bcec5edc689e33ec2c243bf4d0bd06693a81eeda4e372e9a71ad5142c564e055fc213a25a4d8f36afdb9b5fffd2d3ce24df2571db8575f28bfa45bc442351bc7a371b45c9c44ea93021305bcb3ce25188297bc8f7bd2994610f9d36fac35ed620c9cdef45", 0x86, 0x400}, {&(0x7f0000000280)="f79de0ce01265ae5c4c9cdcc4db2a5c78dbca49600000000000000002c82375bb26fa853350e57fdc3a3572862084c0435aa90f6351cdf2425653e5a747d489c4c3339c6fa954bda5a0ae3b2c7e26b1f4ce78c94473fcd347ab4d3f922e821497ef642c37b05b14836ea4f44948c9a965a849814c42fa9382947e65181577becc70c9fc9490daabb5abb8f379fe961ddb36a00", 0x93, 0x7f}, {&(0x7f0000000340)="37eb9093302dd437333750e458c689bd2fe213cdaa343c87090d4b19e3c0f8527c33c4ae51517caa50bece6e034177486b6009d2ae83393f25deea5962f56e80a7097186bf7593e7ab6d1ad2b78a6c68fe86a17e68db20c70840b407b1b58b56b3fda40f0392fe48502715f17f1128edb32c628815c67566c8557f8e284b4c1d313072ec1bdbc96db9e886dc9efb44045f729aa18c70c59665369d9dd36a59a1e92a75807668", 0xa6, 0x21}], 0x120000, &(0x7f0000000500)={[{'^*'}, {'\xf4\x836\xb3\x02\xee\xbe\xc9\xb9\xef\x03\xf3\x11;\xd8\x1a\n\xc1^T\b\v>\xbb 5\xc3\x9a(|C@\x86Jv\xb4@\xbf\xfd\r\xcd/\xfc\xc72 \x8e\xd7\xeb\xa8\x92\xdec\x16@\xa6\xea\x05\xfbCY\xd5r\xf6\xfd\x11yM\xb0\'K\x91r\xe4\xfb\x83>\xb4\xac$\a\xf0Y\xcf`j\xdf^\xf3\x14bU\x12\xea\xaat\xa4\'.\xed\xc4L\xb3\xfe\x19^\xed \xe3;\x89wz\xba\xca\xda5V9\xa5\x9b\xd7\xa4\xdb\xf5\x80\xb4E\x91\xdauS\xc4\xa8\xb2\x83\xad\xd4\x85\xcf\x1du_*\xaf}\xf2\x14\x9a@^\\\xf4\xc725y\xf7\xd7\xe3\xee\xd3V\x971crn\x82\x06\\\n_\xcdJ\xc9w\x00<\xc7X(\x1f\xf7+!\xd8l\xb5\xc8_\xfb\xe9@\xbd/\x96s\x12\x82\x16s\xc2\xa2\xb4\x8c\xa8\x93Wi\xbfx8\xc8'}], [{@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, '$#/+,'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@hash='hash'}, {@context={'context', 0x3d, 'system_u'}}]}) 10:59:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000380)={{0x2, 0x0, @multicast1}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth1_to_batadv\x00'}) 10:59:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:07 executing program 1: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)={[{}], [{@appraise_type='appraise_type=imasig'}]}) 10:59:07 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x202000, &(0x7f0000001440)) 10:59:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = getpid() tkill(r2, 0x2f) [ 405.693155][T26509] nfs: Unknown parameter 'appraise_type' [ 405.757048][T26509] nfs: Unknown parameter 'appraise_type' 10:59:08 executing program 3: syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x880430, &(0x7f0000000000)=ANY=[]) 10:59:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = getpid() tkill(r2, 0x2f) 10:59:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:08 executing program 1: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x145140, 0x0) 10:59:08 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000180)='ocfs2\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 10:59:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = getpid() tkill(r2, 0x2f) 10:59:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:08 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 10:59:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000004c0)={0x9}, 0x4) 10:59:08 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003a40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000002a00)="1c", &(0x7f0000003a00)}, 0x48) 10:59:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:08 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x4000, 0x0) 10:59:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 10:59:09 executing program 3: syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1200, &(0x7f0000000740)) 10:59:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000f00)={@loopback, @dev={0xac, 0x14, 0x14, 0x22}}, 0xc) 10:59:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x8080, &(0x7f0000000580)) 10:59:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:09 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf) 10:59:09 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x0, 0x0) 10:59:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:09 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xa, &(0x7f0000000000)={0x7}, 0x8) 10:59:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 10:59:12 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b3b9c78f"}, 0x0, 0x0, @fd}) 10:59:12 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 10:59:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x1, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:59:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "24f364a1"}, 0x0, 0x0, @fd}) 10:59:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:12 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a65e183"}, 0x0, 0x0, @planes=0x0}) 10:59:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x18, 0x0, 0x0) 10:59:12 executing program 3: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@dmask={'dmask'}}]}) 10:59:12 executing program 5: socketpair(0x11, 0x3, 0x8, &(0x7f0000000000)) [ 409.919145][T26647] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 409.969525][T26647] ntfs: (device loop3): parse_options(): Unrecognized mount option . 10:59:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 10:59:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000140)="80", 0x1, 0x0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 10:59:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200), 0x4) 10:59:15 executing program 3: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 10:59:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x78) 10:59:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 10:59:15 executing program 3: accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) 10:59:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x0) 10:59:15 executing program 1: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100800, &(0x7f0000000000)) 10:59:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:15 executing program 5: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:59:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x21, 0x0, 0x0) 10:59:15 executing program 5: fanotify_init(0x0, 0x150003) 10:59:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0xfffffdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:15 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:59:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:15 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setuid(0xee01) syz_usb_connect$cdc_ncm(0x0, 0x87, &(0x7f0000000b00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x2, 0x1, 0x0, 0x0, 0x18, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "d55ece3b70bc"}, {0x5, 0x24, 0x0, 0xee1}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0x0, 0x4}, {0x6, 0x24, 0x1a, 0x2, 0x8}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0xff}, @country_functional={0xa, 0x24, 0x7, 0x20, 0x800, [0x8000, 0x0]}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x0, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3, 0x6, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x250, 0x6, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000e40)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x201, 0x3d, 0x0, 0x20, 0x40, 0x3}, 0x2a, &(0x7f0000000c00)={0x5, 0xf, 0x2a, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x40, 0x33, 0x1ff}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x1, 0x101}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "b14a655ba5a255d889eb2584550ef507"}]}, 0x5, [{0x0, 0x0}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x411}}, {0x4, &(0x7f0000000dc0)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x140a}}]}) [ 413.953589][T10250] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 414.193550][T10250] usb 6-1: Using ep0 maxpacket: 16 [ 414.393945][T10250] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 414.404032][T10250] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 414.416715][T10250] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 592 [ 414.663600][T10250] usb 6-1: string descriptor 0 read error: -22 [ 414.669900][T10250] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 414.680149][T10250] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.963584][T10250] cdc_ncm 6-1:1.0: bind() failure [ 414.966215][T10250] cdc_ncm 6-1:1.1: bind() failure [ 414.987563][T10250] usb 6-1: USB disconnect, device number 16 10:59:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x0) 10:59:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:18 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:59:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x5, 0x4) 10:59:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:18 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x11b942, 0x0) 10:59:18 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{'nfs4\x00'}]}) 10:59:18 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) getresuid(&(0x7f00000047c0), &(0x7f0000004800), &(0x7f0000004840)) 10:59:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, 0x0, 0x0) 10:59:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 416.062512][T26811] nfs4: Unknown parameter 'nfs4' 10:59:18 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000340)='l', 0x1}, {0x0}, {&(0x7f0000001340)='y', 0x1}], 0x3}, 0x0) 10:59:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000380)="ae4c4c3e6a1843d60c6d2cfe9ed46c1eff57bc4aa9f8074e0a7b2877037485206710626ed10876078b4221ffaef9bf2c22bafb627ba4654baa253362ad3a199186b5eb059c4f755a93b8a573102e1a3c15b32101d6d0d077dca3fe15b2d4d2da3d0adf6cf6ae"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x0) 10:59:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x6, 0x0, &(0x7f00000000c0)) 10:59:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x13, 0x0, &(0x7f0000000180)) 10:59:21 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 10:59:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:21 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x2010, &(0x7f00000001c0)) 10:59:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="14", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:59:21 executing program 1: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002e40)=[{&(0x7f0000001d80)="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", 0x1000}], 0x0, 0x0) 10:59:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:21 executing program 3: quotactl(0x6, 0x0, 0xffffffffffffffff, 0x0) 10:59:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:24 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0xaaaaaaaaaaaab07, &(0x7f0000000400)=[{&(0x7f00000001c0)="c763ef4352bd0f608ec3f0a8456b8a9fbf521daaa131c7da85a76ac05dbc0cce7e3bcec5edc689e33ec2c243bf4d0bd06693a81eeda4e372e9a71ad5142c564e055fc213a25a4d8f36afdb9b5fffd2d3ce24df2571db8575f28bfa45bc442351bc7a371b45c9c44ea93021305bcb3ce25188297bc8f7bd2994610f9d36fac35ed620c9cdef45", 0x86, 0x400}, {&(0x7f0000000280)="f79de0ce01265ae5c4c9cdcc4db2a5c78dbca49600000000000000002c82375bb26fa853350e57fdc3a3572862084c0435aa90f6351cdf2425653e5a747d489c4c3339c6fa954bda5a0ae3b2c7e26b1f4ce78c94473fcd347ab4d3f922e821497ef642c37b05b14836ea4f44948c9a965a849814c42fa9382947e65181577becc70c9fc9490daabb5abb8f379fe961ddb36a00", 0x93, 0x7f}, {&(0x7f0000000340)="37eb9093302dd437333750e458c689bd2fe213cdaa343c87090d4b19e3c0f8527c33c4ae51517caa50bece6e034177486b6009d2ae83393f25deea5962f56e80a7097186bf7593e7ab6d1ad2b78a6c68fe86a17e68db20c70840b407b1b58b56b3fda40f0392fe48502715f17f1128edb32c628815c67566c8557f8e284b4c1d313072ec1bdbc96db9e886dc9efb44045f729aa18c70c59665369d9dd36a59a1e92a75807668", 0xa6, 0x21}], 0x120000, &(0x7f0000000500)={[{'^*'}, {'\xf4\x836\xb3\x02\xee\xbe\xc9\xb9\xef\x03\xf3\x11;\xd8\x1a\n\xc1^T\b\v>\xbb 5\xc3\x9a(|C@\x86Jv\xb4@\xbf\xfd\r\xcd/\xfc\xc72 \x8e\xd7\xeb\xa8\x92\xdec\x16@\xa6\xea\x05\xfbCY\xd5r\xf6\xfd\x11yM\xb0\'K\x91r\xe4\xfb\x83>\xb4\xac$\a\xf0Y\xcf`j\xdf^\xf3\x14bU\x12\xea\xaat\xa4\'.\xed\xc4L\xb3\xfe\x19^\xed \xe3;\x89wz\xba\xca\xda5V9\xa5\x9b\xd7\xa4\xdb\xf5\x80\xb4E\x91\xdauS\xc4\xa8\xb2\x83\xad\xd4\x85\xcf\x1du_*\xaf}\xf2\x14\x9a@^\\\xf4\xc725y\xf7\xd7\xe3\xee\xd3V\x971crn\x82\x06\\\n_\xcdJ\xc9w\x00<\xc7X(\x1f\xf7+!\xd8l\xb5\xc8_\xfb\xe9@\xbd/\x96s\x12\x82\x16s\xc2\xa2\xb4\x8c\xa8\x93Wi\xbfx8\xc8'}], [{@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, '$#/+,'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@hash='hash'}, {@context={'context', 0x3d, 'system_u'}}]}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x83000000) 10:59:24 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=@v1={0x2, "fe9f5c47a157d8"}, 0x8, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_complete(0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)=0xffffffff, 0x4) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x15) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, 0x0, 0x0) 10:59:24 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x76, 0x0, &(0x7f0000000040)) 10:59:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) 10:59:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:24 executing program 4: gettid() syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xd6}}}}}]}}]}}, 0x0) 10:59:24 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1104404, &(0x7f00000013c0)) 10:59:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:24 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=@v1={0x2, "fe9f5c47a157d8"}, 0x8, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_complete(0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)=0xffffffff, 0x4) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x15) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, 0x0, 0x0) 10:59:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 422.433329][ T7] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 422.673276][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 422.793435][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 422.823269][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 10:59:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:25 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r0, 0x0, 0x0, 0x4000005, 0x0, 0x0) 10:59:25 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0xaaaaaaaaaaaab07, &(0x7f0000000400)=[{&(0x7f00000001c0)="c763ef4352bd0f608ec3f0a8456b8a9fbf521daaa131c7da85a76ac05dbc0cce7e3bcec5edc689e33ec2c243bf4d0bd06693a81eeda4e372e9a71ad5142c564e055fc213a25a4d8f36afdb9b5fffd2d3ce24df2571db8575f28bfa45bc442351bc7a371b45c9c44ea93021305bcb3ce25188297bc8f7bd2994610f9d36fac35ed620c9cdef45", 0x86, 0x400}, {&(0x7f0000000280)="f79de0ce01265ae5c4c9cdcc4db2a5c78dbca49600000000000000002c82375bb26fa853350e57fdc3a3572862084c0435aa90f6351cdf2425653e5a747d489c4c3339c6fa954bda5a0ae3b2c7e26b1f4ce78c94473fcd347ab4d3f922e821497ef642c37b05b14836ea4f44948c9a965a849814c42fa9382947e65181577becc70c9fc9490daabb5abb8f379fe961ddb36a00", 0x93, 0x7f}, {&(0x7f0000000340)="37eb9093302dd437333750e458c689bd2fe213cdaa343c87090d4b19e3c0f8527c33c4ae51517caa50bece6e034177486b6009d2ae83393f25deea5962f56e80a7097186bf7593e7ab6d1ad2b78a6c68fe86a17e68db20c70840b407b1b58b56b3fda40f0392fe48502715f17f1128edb32c628815c67566c8557f8e284b4c1d313072ec1bdbc96db9e886dc9efb44045f729aa18c70c59665369d9dd36a59a1e92a75807668", 0xa6, 0x21}], 0x120000, &(0x7f0000000500)={[{'^*'}, {'\xf4\x836\xb3\x02\xee\xbe\xc9\xb9\xef\x03\xf3\x11;\xd8\x1a\n\xc1^T\b\v>\xbb 5\xc3\x9a(|C@\x86Jv\xb4@\xbf\xfd\r\xcd/\xfc\xc72 \x8e\xd7\xeb\xa8\x92\xdec\x16@\xa6\xea\x05\xfbCY\xd5r\xf6\xfd\x11yM\xb0\'K\x91r\xe4\xfb\x83>\xb4\xac$\a\xf0Y\xcf`j\xdf^\xf3\x14bU\x12\xea\xaat\xa4\'.\xed\xc4L\xb3\xfe\x19^\xed \xe3;\x89wz\xba\xca\xda5V9\xa5\x9b\xd7\xa4\xdb\xf5\x80\xb4E\x91\xdauS\xc4\xa8\xb2\x83\xad\xd4\x85\xcf\x1du_*\xaf}\xf2\x14\x9a@^\\\xf4\xc725y\xf7\xd7\xe3\xee\xd3V\x971crn\x82\x06\\\n_\xcdJ\xc9w\x00<\xc7X(\x1f\xf7+!\xd8l\xb5\xc8_\xfb\xe9@\xbd/\x96s\x12\x82\x16s\xc2\xa2\xb4\x8c\xa8\x93Wi\xbfx8\xc8'}], [{@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, '$#/+,'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@hash='hash'}, {@context={'context', 0x3d, 'system_u'}}]}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x83000000) 10:59:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 10:59:25 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000600)=@string={0x2}}, {0x2, &(0x7f0000000380)=@string={0x2}}]}) 10:59:25 executing program 1: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)={[{}, {'*-'}]}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 10:59:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = getpid() tkill(r2, 0x2f) [ 422.983566][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 423.013704][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.047852][T26982] nfs: Unknown parameter '*-' [ 423.078750][ T7] usb 5-1: Product: syz [ 423.090892][ T7] usb 5-1: Manufacturer: syz [ 423.097497][ T7] usb 5-1: SerialNumber: syz [ 423.105966][T26982] nfs: Unknown parameter '*-' [ 423.294844][T11888] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 423.347176][ T7] usb 5-1: USB disconnect, device number 8 [ 423.533308][T11888] usb 6-1: Using ep0 maxpacket: 32 [ 423.673366][T11888] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 423.733242][T11888] usb 6-1: language id specifier not provided by device, defaulting to English 10:59:26 executing program 4: gettid() syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xd6}}}}}]}}]}}, 0x0) 10:59:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = getpid() tkill(r2, 0x2f) 10:59:26 executing program 1: syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 10:59:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:26 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)='\'', 0x1, 0x8890, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) [ 423.874868][T11888] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 423.903100][T11888] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:59:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = getpid() tkill(r2, 0x2f) [ 423.930475][T11888] usb 6-1: Product: syz [ 423.942855][T11888] usb 6-1: SerialNumber: syz 10:59:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 10:59:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) [ 424.195024][ T7] usb 6-1: USB disconnect, device number 17 [ 424.233246][T17666] usb 5-1: new high-speed USB device number 9 using dummy_hcd 10:59:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) [ 424.483347][T17666] usb 5-1: Using ep0 maxpacket: 32 [ 424.613311][T17666] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 424.624426][T17666] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 424.813314][T17666] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 424.822550][T17666] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.833329][T17666] usb 5-1: Product: syz [ 424.837555][T17666] usb 5-1: Manufacturer: syz [ 424.842188][T17666] usb 5-1: SerialNumber: syz [ 424.963207][ T7] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 425.099856][T17666] usb 5-1: USB disconnect, device number 9 [ 425.203196][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 425.323241][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 425.373358][ T7] usb 6-1: language id specifier not provided by device, defaulting to English [ 425.493210][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 425.502367][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.512849][ T7] usb 6-1: Product: syz [ 425.517122][ T7] usb 6-1: SerialNumber: syz 10:59:28 executing program 5: 10:59:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="301f", 0x2, 0x0, &(0x7f0000001000)={0x2, 0x0, @remote}, 0x10) 10:59:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x15) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, 0x3, {0x77359400}, {0x0, 0x0, 0x81, 0x1f, 0x0, 0x0, "5bb7dc58"}, 0x0, 0x0, @fd, 0x1}) 10:59:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x6, 0x81, 0x0, 0x0) [ 425.763201][T17666] usb 6-1: USB disconnect, device number 18 10:59:28 executing program 5: 10:59:28 executing program 4: 10:59:28 executing program 1: 10:59:28 executing program 5: 10:59:28 executing program 4: 10:59:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 10:59:29 executing program 1: 10:59:29 executing program 3: 10:59:29 executing program 4: 10:59:29 executing program 5: 10:59:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:29 executing program 5: 10:59:29 executing program 1: 10:59:29 executing program 3: 10:59:29 executing program 4: 10:59:29 executing program 5: 10:59:29 executing program 1: 10:59:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x0) 10:59:32 executing program 4: 10:59:32 executing program 3: 10:59:32 executing program 5: 10:59:32 executing program 1: 10:59:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:32 executing program 5: 10:59:32 executing program 1: 10:59:32 executing program 3: 10:59:32 executing program 4: 10:59:32 executing program 1: 10:59:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x0) 10:59:32 executing program 3: 10:59:32 executing program 4: 10:59:32 executing program 5: 10:59:32 executing program 1: 10:59:32 executing program 3: 10:59:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:33 executing program 5: 10:59:33 executing program 4: 10:59:33 executing program 1: 10:59:33 executing program 3: 10:59:33 executing program 5: 10:59:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x5}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x0) 10:59:35 executing program 3: 10:59:35 executing program 1: 10:59:35 executing program 4: 10:59:35 executing program 5: 10:59:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:59:35 executing program 1: 10:59:35 executing program 3: 10:59:35 executing program 3: 10:59:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}, @generic, @initr0], &(0x7f0000000040)='GPL\x00', 0x4, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:59:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0xb78, 0xffffffff, 0x9a8, 0x9a8, 0x0, 0xffffffff, 0xffffffff, 0xaa8, 0xaa8, 0xaa8, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@mcast1, @remote, [0x2de8e81b92bb17a7, 0xffffff00, 0x0, 0xffffff00], [0x0, 0xffffff00, 0xff], 'veth1\x00', 'syz_tun\x00', {}, {}, 0x5c, 0x1f, 0x1, 0x40}, 0x0, 0x888, 0x8b0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}, {[{[{0x1, 0x3}, {0xc7, 0x1}, {0x3c24, 0x3}, {0x2, 0x2}, {}, {0x3ff, 0x2}, {0xffffff01, 0x1}, {0x7, 0x2}], [{0x3e, 0xfff}, {0x6c2d, 0x7}, {0xaac7, 0x5}, {0x0, 0x10000}, {0x9, 0xfffffffc}, {0x7, 0x92e}, {0xba4, 0x7}, {0x0, 0x8}, {}, {}, {0x1ff}]}, {[{0xffff8001, 0x1}, {0x6229}, {0x778, 0x1}, {0x7ff, 0x1}, {0x2, 0x2}, {0xffff}, {0xffff0001, 0x1}, {0x3, 0x2}], [{0x1, 0x4cb}, {0x3e, 0x9ab7dd0}, {0x1000, 0x200}, {0x2, 0x1}, {0x1a2b, 0x4}, {0xffffffff, 0x6}, {0x1, 0x7}, {0x0, 0x90000}, {}, {}, {0x1ff}], 0x7}, {[{0x7, 0x2}, {0x2, 0x1}, {0x3f, 0x1}, {0x1970a41a}, {0x0, 0x2}, {0x50e9f0ae, 0x2}, {0x3, 0x1}, {0x1, 0x1}], [{0x46c, 0x20}, {0x2, 0x4}, {0x7, 0x7}, {0x8, 0x6}, {0x9, 0x60dc}, {0x8000, 0x1}, {0x1}, {0x0, 0x299}, {}, {}, {0x80000000, 0x1}], 0x0, 0x8}, {[{0x52}, {0x7, 0x2}, {0x10000, 0x2}, {0x2}, {0xfffffff8, 0x3}, {0x3}, {0x2c, 0x3}, {0x1, 0x2}], [{0x100, 0x89}, {0x80000001, 0x8}, {0x0, 0x119}, {0x1, 0x20}, {0xed5, 0x6}, {0xa30, 0x1}, {0x9, 0x3ff}, {}, {}, {}, {0x80000001, 0x1000}], 0x7}, {[{0x94d6, 0x2}, {0x3f}, {0x5, 0x3}, {0x1f2, 0x2}, {0x3f}, {0x5, 0x1}, {0x81}, {}, {}, {}, {0x8000, 0x2}], [{0x80000001, 0x5}, {0x6, 0x6}, {0x5b, 0x9}, {0x8000, 0x3}, {0x40, 0x10000}, {0x80000001, 0x320}, {0x0, 0x400}, {}, {}, {0x5, 0x5}, {0x8, 0x62800000}], 0x8, 0x6}, {[{0x5, 0x3}, {0xee11, 0x1}, {0x5}, {0x3, 0x3}, {0x3, 0x3}, {}, {}, {0x4f32}, {0x6, 0x1}, {0x7, 0x1}, {0x2, 0x3}], [{0x3, 0x1}, {0x7ff, 0x3ff}, {0x8, 0x6}, {0x8, 0xc1cb}, {0x2, 0x200}, {}, {}, {}, {0x4, 0xc5}, {0x9, 0x6}, {0x4dd1, 0xe47}], 0x9, 0x9}, {[{0xf35, 0x3}, {0x0, 0x1}, {0x3ff}, {0xe5, 0x3}, {0x80}, {}, {0x3}, {0x7, 0x3}, {0x2}, {0xb7b, 0x3}, {0x13}], [{0xfffff000, 0x10001}, {0x1, 0x5}, {0xf0e}, {0x0, 0x8}, {}, {}, {}, {0x7, 0x7}, {0x8, 0x3f}, {0x200, 0x1f}, {0x6, 0x2c}], 0xa, 0x4}, {[{0xa9, 0x2}, {0x81, 0x2}, {0x1, 0x2}, {0x4, 0x3}, {}, {}, {}, {0x800, 0x2}, {0x5, 0x3}, {0x101, 0x2}, {0x7, 0x3}], [{0x100, 0xae2}, {0x80000000, 0x1}, {0x9, 0x95}, {0x14000000, 0x7}, {0x0, 0x80000001}, {0x7fff}, {0xff, 0x4}, {0x1, 0x2}, {0x200, 0x7f}, {0x1ff, 0x67}, {0x4}], 0x2, 0x1}, {[{0x2, 0x2}, {0x0, 0x3}, {}, {}, {0x4}, {0xffffffff, 0x2}, {}, {0x3bc}, {0x7, 0x3}, {0xa53, 0x1}, {0x1, 0x2}], [{0x7ff, 0x3}, {0x22c4, 0x1}, {0x5, 0x9}, {}, {}, {0x5, 0x6f0}, {0x51c6, 0x4}, {0x80, 0x1}, {0x7, 0xfd}, {0x3f, 0x8d7}, {0x1c4bfc66, 0x3}], 0x1, 0xa}, {[{0x7, 0x2}, {0xfffffffc, 0x3}, {0x0, 0x2}, {}, {0x9, 0x3}, {0x1, 0x3}, {0x3d4, 0x1}, {}, {0x5}, {0x1, 0x2}, {0x10000, 0x3}], [{0x0, 0x7}, {0x1, 0x1}, {}, {}, {}, {0x7, 0x40}, {0x3ff, 0xffffffff}, {0x1, 0x6}, {0x4, 0x8}, {0x3, 0x4a}, {0x8, 0x800}], 0x7, 0x5}, {[{0x8, 0x1}, {0x3}, {}, {}, {0x5a1, 0x1}, {0x6, 0x2}, {0x7, 0x2}, {0x5}, {0x6, 0x2}, {0x1000, 0x2}, {0x1f, 0x2}], [{0x101, 0x200}, {0x9, 0x16af}, {}, {0x3}, {0x3ff, 0x7932}, {0xb9, 0x1}, {0xf38a, 0x6}, {0x2}, {0x200, 0x7fffffff}, {0x9}, {0x8, 0x4}], 0xb, 0x8}], 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x12, "af0b"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x3b}, @loopback, [0x0, 0xff, 0xffffffff, 0xff000000], [0xff000000, 0xffffffff, 0xffffff00, 0xffffffff], 'bond_slave_0\x00', 'ip6_vti0\x00', {}, {0xff}}, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x4, 0x1, 0x7}, 0x7f2, 0x5afea013}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xbd8) 10:59:35 executing program 1: syz_io_uring_setup(0x7af8, &(0x7f0000000140)={0x0, 0x0, 0x19}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 433.489545][T27233] x_tables: duplicate underflow at hook 2 [ 433.619036][ T4896] ================================================================== [ 433.627143][ T4896] BUG: KCSAN: data-race in __fsnotify_parent / fsnotify_put_mark [ 433.634837][ T4896] [ 433.637193][ T4896] write to 0xffff88810275498c of 4 bytes by task 27240 on cpu 0: [ 433.644902][ T4896] fsnotify_put_mark+0x287/0x610 [ 433.649827][ T4896] __se_sys_inotify_rm_watch+0xff/0x170 [ 433.655429][ T4896] __x64_sys_inotify_rm_watch+0x2d/0x40 [ 433.661102][ T4896] do_syscall_64+0x39/0x80 [ 433.665496][ T4896] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.671362][ T4896] [ 433.673679][ T4896] read to 0xffff88810275498c of 4 bytes by task 4896 on cpu 1: [ 433.681209][ T4896] __fsnotify_parent+0x132/0x460 [ 433.686126][ T4896] __fput+0x184/0x4d0 [ 433.690169][ T4896] ____fput+0x11/0x20 [ 433.694134][ T4896] task_work_run+0x8e/0x110 [ 433.698631][ T4896] exit_to_user_mode_prepare+0x13c/0x170 [ 433.704253][ T4896] syscall_exit_to_user_mode+0x16/0x30 [ 433.709686][ T4896] do_syscall_64+0x45/0x80 [ 433.714081][ T4896] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.719951][ T4896] [ 433.722973][ T4896] Reported by Kernel Concurrency Sanitizer on: [ 433.729124][ T4896] CPU: 1 PID: 4896 Comm: systemd-udevd Not tainted 5.10.0-rc2-syzkaller #0 [ 433.737721][ T4896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.747763][ T4896] ================================================================== [ 433.755813][ T4896] Kernel panic - not syncing: panic_on_warn set ... [ 433.762374][ T4896] CPU: 1 PID: 4896 Comm: systemd-udevd Not tainted 5.10.0-rc2-syzkaller #0 [ 433.770929][ T4896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.780978][ T4896] Call Trace: [ 433.784280][ T4896] dump_stack+0x116/0x15d [ 433.788583][ T4896] panic+0x1e7/0x5fa [ 433.792454][ T4896] ? vprintk_emit+0x2f2/0x370 [ 433.797112][ T4896] kcsan_report+0x67b/0x680 [ 433.801652][ T4896] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 433.807179][ T4896] ? __fsnotify_parent+0x132/0x460 [ 433.812263][ T4896] ? __fput+0x184/0x4d0 [ 433.816390][ T4896] ? ____fput+0x11/0x20 [ 433.820543][ T4896] ? task_work_run+0x8e/0x110 [ 433.825199][ T4896] ? exit_to_user_mode_prepare+0x13c/0x170 [ 433.830995][ T4896] ? syscall_exit_to_user_mode+0x16/0x30 [ 433.836607][ T4896] ? do_syscall_64+0x45/0x80 [ 433.841218][ T4896] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.847309][ T4896] ? aa_file_perm+0x132/0xdb0 [ 433.851962][ T4896] ? chacha_permute+0x4d8/0x500 [ 433.856792][ T4896] kcsan_setup_watchpoint+0x46a/0x4d0 [ 433.863678][ T4896] __fsnotify_parent+0x132/0x460 [ 433.868614][ T4896] ? flock_lock_inode+0xb39/0xfd0 [ 433.873616][ T4896] __fput+0x184/0x4d0 [ 433.877586][ T4896] ____fput+0x11/0x20 [ 433.881541][ T4896] task_work_run+0x8e/0x110 [ 433.886021][ T4896] exit_to_user_mode_prepare+0x13c/0x170 [ 433.891628][ T4896] syscall_exit_to_user_mode+0x16/0x30 [ 433.897074][ T4896] do_syscall_64+0x45/0x80 [ 433.901462][ T4896] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.907327][ T4896] RIP: 0033:0x7f08918df270 [ 433.911729][ T4896] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 433.931312][ T4896] RSP: 002b:00007ffefb569618 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 433.939715][ T4896] RAX: 0000000000000000 RBX: 00007ffefb5696d0 RCX: 00007f08918df270 [ 433.947667][ T4896] RDX: 0000556d004f5fe3 RSI: 0000000000000006 RDI: 000000000000000e [ 433.955628][ T4896] RBP: 00007ffefb569c00 R08: 0000000000000000 R09: 0000000000000010 [ 433.964860][ T4896] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffefb5697c0 [ 433.972807][ T4896] R13: 0000556d00f78010 R14: 0000556d00f7dc30 R15: 00007ffefb569690 [ 433.980807][ T4896] Kernel Offset: disabled [ 433.985113][ T4896] Rebooting in 86400 seconds..