[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.543971][ T26] audit: type=1800 audit(1566832243.922:25): pid=8670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.586790][ T26] audit: type=1800 audit(1566832243.932:26): pid=8670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.635531][ T26] audit: type=1800 audit(1566832243.932:27): pid=8670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2019/08/26 15:10:55 fuzzer started 2019/08/26 15:10:58 dialing manager at 10.128.0.26:45029 2019/08/26 15:10:58 syscalls: 2487 2019/08/26 15:10:58 code coverage: enabled 2019/08/26 15:10:58 comparison tracing: enabled 2019/08/26 15:10:58 extra coverage: extra coverage is not supported by the kernel 2019/08/26 15:10:58 setuid sandbox: enabled 2019/08/26 15:10:58 namespace sandbox: enabled 2019/08/26 15:10:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/26 15:10:58 fault injection: enabled 2019/08/26 15:10:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/26 15:10:58 net packet injection: enabled 2019/08/26 15:10:58 net device setup: enabled 15:12:39 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) syzkaller login: [ 177.116347][ T8838] IPVS: ftp: loaded support on port[0] = 21 15:12:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="000000000000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) [ 177.263081][ T8838] chnl_net:caif_netlink_parms(): no params data found [ 177.289126][ T8841] IPVS: ftp: loaded support on port[0] = 21 [ 177.346199][ T8838] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.356017][ T8838] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.364382][ T8838] device bridge_slave_0 entered promiscuous mode [ 177.382826][ T8838] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.390511][ T8838] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.398592][ T8838] device bridge_slave_1 entered promiscuous mode 15:12:39 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x890c, &(0x7f0000000000)) [ 177.453725][ T8838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.469682][ T8841] chnl_net:caif_netlink_parms(): no params data found [ 177.481269][ T8838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.544294][ T8838] team0: Port device team_slave_0 added [ 177.558035][ T8841] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.565131][ T8841] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.587297][ T8841] device bridge_slave_0 entered promiscuous mode [ 177.607513][ T8841] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.627727][ T8841] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.638509][ T8841] device bridge_slave_1 entered promiscuous mode [ 177.646890][ T8838] team0: Port device team_slave_1 added [ 177.675508][ T8844] IPVS: ftp: loaded support on port[0] = 21 15:12:40 executing program 3: syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x435, 0x1, &(0x7f00000007c0)=[{&(0x7f00000004c0)="58465342c30667483f82e5cfd50870fe2be77daee023fe2de860a149bc5cb36e46ad741cf5806c86621cedf24cb9eea210aa8ad40f3f43127fe680bd79a059a034b5b24ce1ee5251288c37af4689418aa0e7477837d41be434ff6d57696d95daeb96d843b5d24b", 0x67}], 0x0, 0x0) [ 177.731860][ T8838] device hsr_slave_0 entered promiscuous mode [ 177.806953][ T8838] device hsr_slave_1 entered promiscuous mode [ 177.903235][ T8841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.934811][ T8838] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.942054][ T8838] bridge0: port 2(bridge_slave_1) entered forwarding state 15:12:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 177.949970][ T8838] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.957097][ T8838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.978611][ T8841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.992462][ T8846] IPVS: ftp: loaded support on port[0] = 21 [ 178.062152][ T8841] team0: Port device team_slave_0 added [ 178.119925][ T8841] team0: Port device team_slave_1 added 15:12:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 178.289459][ T8841] device hsr_slave_0 entered promiscuous mode [ 178.327065][ T8841] device hsr_slave_1 entered promiscuous mode [ 178.396850][ T8841] debugfs: Directory 'hsr0' with parent '/' already present! [ 178.415265][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.423941][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.449926][ T8844] chnl_net:caif_netlink_parms(): no params data found [ 178.470875][ T8852] IPVS: ftp: loaded support on port[0] = 21 [ 178.495735][ T8838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.509825][ T8850] IPVS: ftp: loaded support on port[0] = 21 [ 178.602438][ T8846] chnl_net:caif_netlink_parms(): no params data found [ 178.617428][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.625889][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.642033][ T8844] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.649674][ T8844] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.658281][ T8844] device bridge_slave_0 entered promiscuous mode [ 178.679545][ T8838] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.693829][ T8844] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.701841][ T8844] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.709689][ T8844] device bridge_slave_1 entered promiscuous mode [ 178.731018][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.740240][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.748990][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.756168][ T3503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.768600][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.779934][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.788866][ T8847] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.795917][ T8847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.828532][ T8844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.841908][ T8844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.856317][ T8846] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.864100][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.872285][ T8846] device bridge_slave_0 entered promiscuous mode [ 178.883507][ T8846] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.892123][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.900491][ T8846] device bridge_slave_1 entered promiscuous mode [ 178.908367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.977607][ T8844] team0: Port device team_slave_0 added [ 178.996953][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.008591][ T8846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.019487][ T8846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.033169][ T8844] team0: Port device team_slave_1 added [ 179.061834][ T8846] team0: Port device team_slave_0 added [ 179.070477][ T8846] team0: Port device team_slave_1 added [ 179.077459][ T8852] chnl_net:caif_netlink_parms(): no params data found [ 179.105676][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.114376][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.168622][ T8846] device hsr_slave_0 entered promiscuous mode [ 179.197038][ T8846] device hsr_slave_1 entered promiscuous mode [ 179.236731][ T8846] debugfs: Directory 'hsr0' with parent '/' already present! [ 179.288679][ T8844] device hsr_slave_0 entered promiscuous mode [ 179.326988][ T8844] device hsr_slave_1 entered promiscuous mode [ 179.366994][ T8844] debugfs: Directory 'hsr0' with parent '/' already present! [ 179.374659][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.383059][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.392083][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.419941][ T8841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.489372][ T8838] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.500818][ T8838] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.513254][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.522198][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.531131][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.539604][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.550506][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.563728][ T8841] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.578106][ T8852] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.585247][ T8852] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.594105][ T8852] device bridge_slave_0 entered promiscuous mode [ 179.603035][ T8852] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.610392][ T8852] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.618233][ T8852] device bridge_slave_1 entered promiscuous mode [ 179.637876][ T8852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.651088][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.659160][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.671857][ T8850] chnl_net:caif_netlink_parms(): no params data found [ 179.686445][ T8852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.713774][ T8852] team0: Port device team_slave_0 added [ 179.725259][ T8852] team0: Port device team_slave_1 added [ 179.751675][ T8838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.766204][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.776288][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.785418][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.792632][ T3503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.831058][ T8850] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.838643][ T8850] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.846426][ T8850] device bridge_slave_0 entered promiscuous mode [ 179.853988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.864079][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.873895][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.885755][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.912565][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.969766][ T8852] device hsr_slave_0 entered promiscuous mode [ 179.996947][ T8852] device hsr_slave_1 entered promiscuous mode [ 180.046660][ T8852] debugfs: Directory 'hsr0' with parent '/' already present! [ 180.057148][ T8850] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.064241][ T8850] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.073413][ T8850] device bridge_slave_1 entered promiscuous mode [ 180.092494][ T8850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.107151][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.115807][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.144798][ T8850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.182304][ T8850] team0: Port device team_slave_0 added [ 180.191110][ T8850] team0: Port device team_slave_1 added [ 180.205379][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.220645][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.229548][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.238585][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.250610][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.260104][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.269091][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.296215][ T8844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.310592][ T8841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.342257][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.372710][ T8865] hfs: unable to change iocharset [ 180.381739][ T8865] hfs: unable to parse mount options [ 180.418758][ T8850] device hsr_slave_0 entered promiscuous mode [ 180.444536][ T8865] hfs: unable to change iocharset [ 180.450298][ T8850] device hsr_slave_1 entered promiscuous mode [ 180.472295][ T8865] hfs: unable to parse mount options 15:12:42 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) [ 180.496856][ T8850] debugfs: Directory 'hsr0' with parent '/' already present! [ 180.506391][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.515137][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.576094][ T8844] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.610867][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.612837][ T8873] hfs: unable to change iocharset [ 180.624430][ T8873] hfs: unable to parse mount options [ 180.629379][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.665447][ T8846] 8021q: adding VLAN 0 to HW filter on device bond0 15:12:43 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) [ 180.684408][ T8841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.727016][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.753476][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.773785][ T8880] hfs: unable to change iocharset [ 180.780341][ T8855] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.787655][ T8855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.787856][ T8880] hfs: unable to parse mount options [ 180.810000][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.819250][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.831095][ T8855] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.838243][ T8855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.848485][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.875571][ T8846] 8021q: adding VLAN 0 to HW filter on device team0 15:12:43 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) [ 180.904980][ T8852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.927283][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.936433][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.955918][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.966467][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.986778][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.987975][ T8888] hfs: unable to change iocharset [ 180.996144][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.000512][ T8888] hfs: unable to parse mount options [ 181.054726][ T8852] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.072890][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.089142][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.098303][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.106938][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.113989][ T3503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.121906][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:12:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0xbf95, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x70700}}}) [ 181.149289][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.161972][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.169352][ T3503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.177338][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.186266][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:12:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0xbf95, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x70700}}}) [ 181.195163][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.204095][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.212710][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.221828][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.230591][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.238547][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.247690][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.275344][ T8844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.288469][ T8844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.316952][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.330396][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:12:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0xbf95, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x70700}}}) [ 181.368026][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.406323][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:12:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0xbf95, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x70700}}}) [ 181.431135][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.447494][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.467443][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.474545][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.486955][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.502293][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.511444][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.518592][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.536925][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.549523][ T8850] 8021q: adding VLAN 0 to HW filter on device bond0 15:12:44 executing program 1: setreuid(0x0, 0xee00) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 181.589000][ C1] hrtimer: interrupt took 26965 ns [ 181.603678][ T8846] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.616038][ T8846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.662049][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.673515][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.685443][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.694742][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.707799][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.727072][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.735734][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.745072][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.753866][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.762435][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.771231][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.779941][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.789163][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.797779][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.806067][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.817458][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.825388][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.848327][ T8852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.860970][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.881741][ T8846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.889816][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.901243][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.937948][ T8850] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.960281][ T8844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.968450][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.985466][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.004461][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.013967][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.023044][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.030798][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.044547][ T8852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.055964][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.065654][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.074977][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.083814][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.091025][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.109322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.118192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.127439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.136509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.154826][ T8850] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.165984][ T8850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.184471][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.194071][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.217933][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.231432][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.240119][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.255778][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.265924][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.275684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.322022][ T8850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.374997][ T8927] attempt to access beyond end of device 15:12:44 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) [ 182.416052][ T8927] loop3: rw=4096, want=38, limit=2 [ 182.428424][ T8927] XFS (loop3): SB validate failed with error -5. [ 182.582486][ T8950] debugfs: File '8946' in directory 'proc' already present! [ 182.629658][ T8950] binder: BC_ATTEMPT_ACQUIRE not supported [ 182.635522][ T8950] binder: 8946:8950 ioctl c0306201 200004c0 returned -22 [ 182.668140][ T8950] debugfs: File '8946' in directory 'proc' already present! 15:12:45 executing program 3: syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x435, 0x1, &(0x7f00000007c0)=[{&(0x7f00000004c0)="58465342c30667483f82e5cfd50870fe2be77daee023fe2de860a149bc5cb36e46ad741cf5806c86621cedf24cb9eea210aa8ad40f3f43127fe680bd79a059a034b5b24ce1ee5251288c37af4689418aa0e7477837d41be434ff6d57696d95daeb96d843b5d24b", 0x67}], 0x0, 0x0) 15:12:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:45 executing program 1: setreuid(0x0, 0xee00) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:12:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}], [{@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [], 0x2d, [0x0, 0x65], 0x2d, [0x0, 0x62, 0x0, 0x63]}}}]}}) 15:12:45 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 15:12:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 183.126633][ T8974] debugfs: File '8970' in directory 'proc' already present! 15:12:45 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 15:12:45 executing program 1: setreuid(0x0, 0xee00) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 183.194388][ T8974] binder: BC_ATTEMPT_ACQUIRE not supported [ 183.246412][ T8974] binder: 8970:8974 ioctl c0306201 200004c0 returned -22 15:12:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 183.352881][ T8978] attempt to access beyond end of device [ 183.366747][ T8978] loop3: rw=4096, want=38, limit=2 15:12:45 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 15:12:45 executing program 1: setreuid(0x0, 0xee00) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 183.405028][ T8978] XFS (loop3): SB validate failed with error -5. [ 183.454363][ T8998] debugfs: File '8996' in directory 'proc' already present! 15:12:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 183.745512][ T9011] debugfs: File '9010' in directory 'proc' already present! [ 183.764505][ T9011] binder: BC_ATTEMPT_ACQUIRE not supported 15:12:46 executing program 3: syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x435, 0x1, &(0x7f00000007c0)=[{&(0x7f00000004c0)="58465342c30667483f82e5cfd50870fe2be77daee023fe2de860a149bc5cb36e46ad741cf5806c86621cedf24cb9eea210aa8ad40f3f43127fe680bd79a059a034b5b24ce1ee5251288c37af4689418aa0e7477837d41be434ff6d57696d95daeb96d843b5d24b", 0x67}], 0x0, 0x0) [ 183.815654][ T9011] binder: 9010:9011 ioctl c0306201 200004c0 returned -22 15:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 15:12:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:46 executing program 5: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000640)='/dev/usbmon0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6600, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8000005) 15:12:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) [ 184.075501][ T9027] attempt to access beyond end of device [ 184.103019][ T9027] loop3: rw=4096, want=38, limit=2 [ 184.134279][ T9027] XFS (loop3): SB validate failed with error -5. 15:12:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 15:12:46 executing program 5: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000640)='/dev/usbmon0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6600, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8000005) 15:12:46 executing program 5: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000640)='/dev/usbmon0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6600, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8000005) 15:12:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 15:12:46 executing program 5: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000640)='/dev/usbmon0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6600, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8000005) 15:12:46 executing program 3: syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x435, 0x1, &(0x7f00000007c0)=[{&(0x7f00000004c0)="58465342c30667483f82e5cfd50870fe2be77daee023fe2de860a149bc5cb36e46ad741cf5806c86621cedf24cb9eea210aa8ad40f3f43127fe680bd79a059a034b5b24ce1ee5251288c37af4689418aa0e7477837d41be434ff6d57696d95daeb96d843b5d24b", 0x67}], 0x0, 0x0) [ 184.737252][ T9065] attempt to access beyond end of device [ 184.755568][ T9065] loop3: rw=4096, want=38, limit=2 [ 184.780961][ T9065] XFS (loop3): SB validate failed with error -5. 15:12:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x100002f, 0x305, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 15:12:47 executing program 5: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x100002f, 0x305, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 15:12:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x100002f, 0x305, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 15:12:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x100002f, 0x305, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 15:12:47 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) 15:12:47 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x69, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:12:47 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) [ 185.657421][ T9078] dccp_close: ABORT with 991 bytes unread 15:12:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834533925db8b54b33da7b9c7aefca1f9c49c640000000000005c8f6e9cda4c255a997800000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b2598a41ca598ffa069c01b3d196c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816029f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59b"], 0x18}}], 0x1, 0x4048000) 15:12:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000480)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, r3, 0x0, 0x5, &(0x7f0000000180)='TIPC\x00', r7}, 0x30) r8 = accept(r1, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000840)=0xd460, 0x38d) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x200, 0x30, 0x0, 0x80000000}, &(0x7f0000000600)=0x18) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0xfdfdc2eea6aecb9c, 'pids'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}]}, 0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000640)={r9, 0xfffffffffffffffa, 0x5}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r11, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 185.873687][ T9078] dccp_close: ABORT with 991 bytes unread 15:12:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) 15:12:48 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x69, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:12:48 executing program 5: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:48 executing program 4: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:48 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x69, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:12:48 executing program 3: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:48 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x69, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 186.996681][ T9140] dccp_close: ABORT with 991 bytes unread [ 187.015191][ T9136] dccp_close: ABORT with 991 bytes unread 15:12:49 executing program 4: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:49 executing program 0: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:49 executing program 5: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:49 executing program 2: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000480)="120000001200e7ef007b1a3fcd00000000a1f9df3b63824e2caa3ae8d69c8a815d1c054b2f199dc3976dd7639be57736233ac61311a1b0037c0023b49453f84baf3fb2ab8849a40e9798764ccde7ee2203ce31d370521fa9387b07608fdd4aa8210bfa92", 0x64, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{}]}) [ 187.263296][ T9146] dccp_close: ABORT with 991 bytes unread 15:12:49 executing program 3: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000480)="120000001200e7ef007b1a3fcd00000000a1f9df3b63824e2caa3ae8d69c8a815d1c054b2f199dc3976dd7639be57736233ac61311a1b0037c0023b49453f84baf3fb2ab8849a40e9798764ccde7ee2203ce31d370521fa9387b07608fdd4aa8210bfa92", 0x64, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{}]}) [ 188.009066][ T9157] dccp_close: ABORT with 991 bytes unread 15:12:50 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000480)="120000001200e7ef007b1a3fcd00000000a1f9df3b63824e2caa3ae8d69c8a815d1c054b2f199dc3976dd7639be57736233ac61311a1b0037c0023b49453f84baf3fb2ab8849a40e9798764ccde7ee2203ce31d370521fa9387b07608fdd4aa8210bfa92", 0x64, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{}]}) [ 188.049534][ T9160] dccp_close: ABORT with 991 bytes unread 15:12:50 executing program 0: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 188.201638][ T9162] dccp_close: ABORT with 991 bytes unread [ 188.236324][ T9167] dccp_close: ABORT with 991 bytes unread 15:12:50 executing program 4: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:50 executing program 5: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 188.476925][ T9176] dccp_close: ABORT with 991 bytes unread 15:12:50 executing program 2: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:51 executing program 3: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000480)="120000001200e7ef007b1a3fcd00000000a1f9df3b63824e2caa3ae8d69c8a815d1c054b2f199dc3976dd7639be57736233ac61311a1b0037c0023b49453f84baf3fb2ab8849a40e9798764ccde7ee2203ce31d370521fa9387b07608fdd4aa8210bfa92", 0x64, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{}]}) 15:12:51 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 15:12:51 executing program 0: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000000000003, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000180)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\x15\x04\x00\x00\x00\x02\x00\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:a\xad\xef,\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\xf4\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\xba$\xb3\x9cy\xb4n\xd4\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9e\xe4h\x94\x8dE\xc8\xf3\xa9\xf7\xaf\xe9e\xd4\xd8a\xc3\xfd\xca\x16;\xb8A\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDPce\x95\x87\x14[s,\xde\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x13\r^\xd99\x14\x85\xb6') 15:12:51 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 15:12:51 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x10) 15:12:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x3, 0x800000000000004, 0x4, 0x8008, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) 15:12:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000001b40)='\xbbA \x00\x00\x01\x00Ar\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 15:12:52 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 15:12:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000000000003, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000180)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\x15\x04\x00\x00\x00\x02\x00\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:a\xad\xef,\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\xf4\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\xba$\xb3\x9cy\xb4n\xd4\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9e\xe4h\x94\x8dE\xc8\xf3\xa9\xf7\xaf\xe9e\xd4\xd8a\xc3\xfd\xca\x16;\xb8A\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDPce\x95\x87\x14[s,\xde\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x13\r^\xd99\x14\x85\xb6') 15:12:52 executing program 2: syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "7532b4ec21"}, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x35f, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:12:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x3, 0x800000000000004, 0x4, 0x8008, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) 15:12:52 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 15:12:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000000000003, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000180)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\x15\x04\x00\x00\x00\x02\x00\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:a\xad\xef,\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\xf4\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\xba$\xb3\x9cy\xb4n\xd4\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9e\xe4h\x94\x8dE\xc8\xf3\xa9\xf7\xaf\xe9e\xd4\xd8a\xc3\xfd\xca\x16;\xb8A\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDPce\x95\x87\x14[s,\xde\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x13\r^\xd99\x14\x85\xb6') 15:12:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 15:12:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x3, 0x800000000000004, 0x4, 0x8008, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) 15:12:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000000000003, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000180)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\x15\x04\x00\x00\x00\x02\x00\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:a\xad\xef,\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\xf4\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\xba$\xb3\x9cy\xb4n\xd4\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9e\xe4h\x94\x8dE\xc8\xf3\xa9\xf7\xaf\xe9e\xd4\xd8a\xc3\xfd\xca\x16;\xb8A\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDPce\x95\x87\x14[s,\xde\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x13\r^\xd99\x14\x85\xb6') 15:12:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000001b40)='\xbbA \x00\x00\x01\x00Ar\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 15:12:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:53 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x3, 0x800000000000004, 0x4, 0x8008, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) 15:12:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'ubi!/nbd', 0x0}, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 15:12:53 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 190.840398][ T9278] UBIFS error (pid: 9278): cannot open "ubi!/nbd4", error -19 [ 190.883679][ T9241] net_ratelimit: 6 callbacks suppressed [ 190.883689][ T9241] dccp_close: ABORT with 991 bytes unread 15:12:53 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 15:12:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, 0x0) 15:12:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000001b40)='\xbbA \x00\x00\x01\x00Ar\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 15:12:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'ubi!/nbd', 0x0}, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 15:12:53 executing program 2: mq_open(&(0x7f0000000100)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') 15:12:53 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 191.153911][ T9298] UBIFS error (pid: 9298): cannot open "ubi!/nbd4", error -19 15:12:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, 0x0) 15:12:53 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22001, 0x0) pwritev(r0, &(0x7f00000019c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1, 0x0) 15:12:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'ubi!/nbd', 0x0}, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 15:12:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:53 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22001, 0x0) pwritev(r0, &(0x7f00000019c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1, 0x0) 15:12:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000001b40)='\xbbA \x00\x00\x01\x00Ar\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) [ 191.488657][ T9314] UBIFS error (pid: 9314): cannot open "ubi!/nbd4", error -19 15:12:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, 0x0) 15:12:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'ubi!/nbd', 0x0}, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 15:12:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, 0x0) 15:12:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22001, 0x0) pwritev(r0, &(0x7f00000019c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1, 0x0) [ 191.834387][ T9329] UBIFS error (pid: 9329): cannot open "ubi!/nbd4", error -19 15:12:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22001, 0x0) pwritev(r0, &(0x7f00000019c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1, 0x0) 15:12:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x5c}) 15:12:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 15:12:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x5c}) 15:12:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 15:12:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x5c}) 15:12:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 15:12:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 15:12:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x5c}) 15:12:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:55 executing program 2: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000280)=@rc, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 15:12:55 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fdatasync(r0) 15:12:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000013008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 15:12:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffffff00000000}], 0x142, 0x44040) 15:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [0x0, 0x800000000000000], &(0x7f0000000000)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000140)}}) 15:12:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000013008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 15:12:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x6, 0x20, 0x7ff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) mkdirat$cgroup(r3, 0x0, 0x1ff) sendfile(r1, r3, 0x0, 0x800000000087) 15:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [0x0, 0x800000000000000], &(0x7f0000000000)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000140)}}) 15:12:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffffff00000000}], 0x142, 0x44040) 15:12:56 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000240), 0x4) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffd22) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0xa) syz_open_dev$vcsn(0x0, 0x7fff, 0x0) 15:12:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000013008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 15:12:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffffff00000000}], 0x142, 0x44040) [ 194.233174][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 194.272273][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:12:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000013008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 15:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [0x0, 0x800000000000000], &(0x7f0000000000)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000140)}}) 15:12:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x44, 0x9, 0x6, [@empty, @empty, @empty=0x2, @multicast2]}]}}}], 0x28, 0x5}, 0x0) [ 194.310458][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:12:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r1}]}, 0x24}}, 0x0) 15:12:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000b9000000b2e8cbc8980d1945ae14a3172422fecd9bb2cb2ba1150209ba97e58ce4a3996443c729cb6540b5b135993cf308ff8cf2f6bef84e7baa809aab5cfa3bfa3074b3753363fcd8f351956478ca49f99a05d3335f3a8ca7ab68b2db5dd071863648f696d2a51120f4ca9a7691d4be8a62f0d8b545b784f231441ac3da0ae8d8bf398387197bccacb67faa55b4aeb465765feed68a48fa4eb444a272b8d2c6d1a718639c2a8881729162524f4cde01ce702efe39e7c3d38a2057f41e"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x304, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.366154][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 194.397656][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [0x0, 0x800000000000000], &(0x7f0000000000)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000140)}}) 15:12:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffffff00000000}], 0x142, 0x44040) [ 194.435181][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 194.466313][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 194.504050][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 194.520219][ T9467] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 194.551032][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:12:56 executing program 4: socketpair$unix(0x1, 0x8000800000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) dup2(r1, r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r2, &(0x7f0000000040), 0x0}, 0x18) 15:12:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="8d6533eb451a429e5a4fd5daebc96b1d8c0bb37a5014e3a70204f56d91d267706cc4d27dac736e33ca697361a5f0abd2cf40e6d41d8fdfd643", 0x39) listen(r1, 0x4) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffff7, 0x100000000, 0xffffffffffffff15, 0x200, 0x0, 0x64, 0x220, 0x5a65343cd6e9d2a2, 0x6, 0x6, 0x40, 0x40, 0x7f, 0x4, 0x5, 0x7fff, 0x4, 0x6, 0x6, 0x5, 0x6, 0x100000001, 0xffff, 0x1, 0x64b1, 0x51b80000, 0x2, 0x9, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xdbda, 0x1, @perf_config_ext={0x2, 0x5}, 0x2201, 0x0, 0x9, 0x3, 0x7ff, 0x1f, 0x8}, r2, 0xffffffffffffffff, r0, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r1, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) r5 = dup(r0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f00000000c0)={0x8000, "99c2ed8eadb43881173cc52bb07a9a56a0e491ccfb366fe5db507eede4abfd93", 0x3, 0x1}) [ 194.580232][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 194.610249][ T8855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 194.669029][ T8855] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 15:12:57 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000240), 0x4) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffd22) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0xa) syz_open_dev$vcsn(0x0, 0x7fff, 0x0) 15:12:57 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockname(r0, 0x0, &(0x7f0000004200)) 15:12:57 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0xa02) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="11", 0x1}, {&(0x7f0000000340)="a3", 0x1}], 0x2) 15:12:57 executing program 4: socketpair$unix(0x1, 0x8000800000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) dup2(r1, r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r2, &(0x7f0000000040), 0x0}, 0x18) 15:12:57 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockname(r0, 0x0, &(0x7f0000004200)) 15:12:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 15:12:57 executing program 4: socketpair$unix(0x1, 0x8000800000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) dup2(r1, r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r2, &(0x7f0000000040), 0x0}, 0x18) [ 195.039126][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.058093][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:12:57 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0xa02) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="11", 0x1}, {&(0x7f0000000340)="a3", 0x1}], 0x2) 15:12:57 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockname(r0, 0x0, &(0x7f0000004200)) [ 195.137148][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.184941][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.204504][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.234724][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.271633][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:12:57 executing program 4: socketpair$unix(0x1, 0x8000800000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) dup2(r1, r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r2, &(0x7f0000000040), 0x0}, 0x18) 15:12:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) [ 195.298897][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.322977][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.333312][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.373877][ T3503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 195.415711][ T3503] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 15:12:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0xa02) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="11", 0x1}, {&(0x7f0000000340)="a3", 0x1}], 0x2) 15:12:58 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockname(r0, 0x0, &(0x7f0000004200)) 15:12:58 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, "d1f3660b5ea1387a632ab51d48708d384a7e1b6ee03495e754e0205d10bc09ef6ba0e7f09d4cdd7fb41ff56fb5c5263b8df72bea3e690fa649e805b18894c0"}, 0x60) 15:12:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 15:12:58 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000240), 0x4) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffd22) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0xa) syz_open_dev$vcsn(0x0, 0x7fff, 0x0) 15:12:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="8d6533eb451a429e5a4fd5daebc96b1d8c0bb37a5014e3a70204f56d91d267706cc4d27dac736e33ca697361a5f0abd2cf40e6d41d8fdfd643", 0x39) listen(r1, 0x4) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffff7, 0x100000000, 0xffffffffffffff15, 0x200, 0x0, 0x64, 0x220, 0x5a65343cd6e9d2a2, 0x6, 0x6, 0x40, 0x40, 0x7f, 0x4, 0x5, 0x7fff, 0x4, 0x6, 0x6, 0x5, 0x6, 0x100000001, 0xffff, 0x1, 0x64b1, 0x51b80000, 0x2, 0x9, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xdbda, 0x1, @perf_config_ext={0x2, 0x5}, 0x2201, 0x0, 0x9, 0x3, 0x7ff, 0x1f, 0x8}, r2, 0xffffffffffffffff, r0, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r1, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) r5 = dup(r0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f00000000c0)={0x8000, "99c2ed8eadb43881173cc52bb07a9a56a0e491ccfb366fe5db507eede4abfd93", 0x3, 0x1}) [ 196.140275][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.160569][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 15:12:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 15:12:58 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, "d1f3660b5ea1387a632ab51d48708d384a7e1b6ee03495e754e0205d10bc09ef6ba0e7f09d4cdd7fb41ff56fb5c5263b8df72bea3e690fa649e805b18894c0"}, 0x60) [ 196.191160][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.223436][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 15:12:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0xa02) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="11", 0x1}, {&(0x7f0000000340)="a3", 0x1}], 0x2) 15:12:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="8d6533eb451a429e5a4fd5daebc96b1d8c0bb37a5014e3a70204f56d91d267706cc4d27dac736e33ca697361a5f0abd2cf40e6d41d8fdfd643", 0x39) listen(r1, 0x4) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffff7, 0x100000000, 0xffffffffffffff15, 0x200, 0x0, 0x64, 0x220, 0x5a65343cd6e9d2a2, 0x6, 0x6, 0x40, 0x40, 0x7f, 0x4, 0x5, 0x7fff, 0x4, 0x6, 0x6, 0x5, 0x6, 0x100000001, 0xffff, 0x1, 0x64b1, 0x51b80000, 0x2, 0x9, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xdbda, 0x1, @perf_config_ext={0x2, 0x5}, 0x2201, 0x0, 0x9, 0x3, 0x7ff, 0x1f, 0x8}, r2, 0xffffffffffffffff, r0, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r1, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) r5 = dup(r0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f00000000c0)={0x8000, "99c2ed8eadb43881173cc52bb07a9a56a0e491ccfb366fe5db507eede4abfd93", 0x3, 0x1}) [ 196.259819][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.300243][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.362433][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 15:12:58 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, "d1f3660b5ea1387a632ab51d48708d384a7e1b6ee03495e754e0205d10bc09ef6ba0e7f09d4cdd7fb41ff56fb5c5263b8df72bea3e690fa649e805b18894c0"}, 0x60) [ 196.403478][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.424690][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 15:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 196.424720][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.424740][ T3503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 15:12:59 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000240), 0x4) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffd22) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0xa) syz_open_dev$vcsn(0x0, 0x7fff, 0x0) [ 196.443552][ T3503] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 15:12:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="8d6533eb451a429e5a4fd5daebc96b1d8c0bb37a5014e3a70204f56d91d267706cc4d27dac736e33ca697361a5f0abd2cf40e6d41d8fdfd643", 0x39) listen(r1, 0x4) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffff7, 0x100000000, 0xffffffffffffff15, 0x200, 0x0, 0x64, 0x220, 0x5a65343cd6e9d2a2, 0x6, 0x6, 0x40, 0x40, 0x7f, 0x4, 0x5, 0x7fff, 0x4, 0x6, 0x6, 0x5, 0x6, 0x100000001, 0xffff, 0x1, 0x64b1, 0x51b80000, 0x2, 0x9, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xdbda, 0x1, @perf_config_ext={0x2, 0x5}, 0x2201, 0x0, 0x9, 0x3, 0x7ff, 0x1f, 0x8}, r2, 0xffffffffffffffff, r0, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r1, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) r5 = dup(r0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f00000000c0)={0x8000, "99c2ed8eadb43881173cc52bb07a9a56a0e491ccfb366fe5db507eede4abfd93", 0x3, 0x1}) 15:12:59 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, "d1f3660b5ea1387a632ab51d48708d384a7e1b6ee03495e754e0205d10bc09ef6ba0e7f09d4cdd7fb41ff56fb5c5263b8df72bea3e690fa649e805b18894c0"}, 0x60) 15:12:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a000000053582c13715063709000680040017d1bdf4", 0x2e}], 0x1}, 0x0) 15:12:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="8d6533eb451a429e5a4fd5daebc96b1d8c0bb37a5014e3a70204f56d91d267706cc4d27dac736e33ca697361a5f0abd2cf40e6d41d8fdfd643", 0x39) listen(r1, 0x4) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffff7, 0x100000000, 0xffffffffffffff15, 0x200, 0x0, 0x64, 0x220, 0x5a65343cd6e9d2a2, 0x6, 0x6, 0x40, 0x40, 0x7f, 0x4, 0x5, 0x7fff, 0x4, 0x6, 0x6, 0x5, 0x6, 0x100000001, 0xffff, 0x1, 0x64b1, 0x51b80000, 0x2, 0x9, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xdbda, 0x1, @perf_config_ext={0x2, 0x5}, 0x2201, 0x0, 0x9, 0x3, 0x7ff, 0x1f, 0x8}, r2, 0xffffffffffffffff, r0, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r1, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) r5 = dup(r0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f00000000c0)={0x8000, "99c2ed8eadb43881173cc52bb07a9a56a0e491ccfb366fe5db507eede4abfd93", 0x3, 0x1}) 15:12:59 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 197.420557][ T9584] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 197.506719][ T9584] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 15:12:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a000000053582c13715063709000680040017d1bdf4", 0x2e}], 0x1}, 0x0) 15:12:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000000000000950000000000000075cdc4b57b0c65752a3ad50000000000000000639100000000000000000000000001"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xcc0, 0xfffffffffffffd8b, &(0x7f0000000140)="e3ccd67a79d6fb6599ebdf4f313b", 0x0, 0x1cde}, 0x28) [ 197.832347][ T9603] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 15:13:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a000000053582c13715063709000680040017d1bdf4", 0x2e}], 0x1}, 0x0) [ 197.970054][ T9603] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 15:13:00 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x10}}], 0x10}, 0x0) 15:13:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="06630440000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7503d19e29d6052b6b5123764cb4104096c58700001a0ba5c52477596f7ccfff5bf3dd94c75e169e977637b2703050b7bc0b14148a044f4bf6e289f87b993d6e269bb89bfd8b5a476bad181fe69505c8ebcbc1c9fdffbd64aa83a2ceb4f58256604bae465d433c5fc6a1ad0890dbbff397e41ecfc6571af07262fb4dabb7a0091c8000000"], 0x0, 0x0, 0x0}) [ 198.179800][ T9610] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 15:13:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="8d6533eb451a429e5a4fd5daebc96b1d8c0bb37a5014e3a70204f56d91d267706cc4d27dac736e33ca697361a5f0abd2cf40e6d41d8fdfd643", 0x39) listen(r1, 0x4) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffff7, 0x100000000, 0xffffffffffffff15, 0x200, 0x0, 0x64, 0x220, 0x5a65343cd6e9d2a2, 0x6, 0x6, 0x40, 0x40, 0x7f, 0x4, 0x5, 0x7fff, 0x4, 0x6, 0x6, 0x5, 0x6, 0x100000001, 0xffff, 0x1, 0x64b1, 0x51b80000, 0x2, 0x9, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xdbda, 0x1, @perf_config_ext={0x2, 0x5}, 0x2201, 0x0, 0x9, 0x3, 0x7ff, 0x1f, 0x8}, r2, 0xffffffffffffffff, r0, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r1, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) r5 = dup(r0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f00000000c0)={0x8000, "99c2ed8eadb43881173cc52bb07a9a56a0e491ccfb366fe5db507eede4abfd93", 0x3, 0x1}) [ 198.250940][ T9613] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 198.304314][ T9610] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 15:13:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="8d6533eb451a429e5a4fd5daebc96b1d8c0bb37a5014e3a70204f56d91d267706cc4d27dac736e33ca697361a5f0abd2cf40e6d41d8fdfd643", 0x39) listen(r1, 0x4) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffff7, 0x100000000, 0xffffffffffffff15, 0x200, 0x0, 0x64, 0x220, 0x5a65343cd6e9d2a2, 0x6, 0x6, 0x40, 0x40, 0x7f, 0x4, 0x5, 0x7fff, 0x4, 0x6, 0x6, 0x5, 0x6, 0x100000001, 0xffff, 0x1, 0x64b1, 0x51b80000, 0x2, 0x9, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xdbda, 0x1, @perf_config_ext={0x2, 0x5}, 0x2201, 0x0, 0x9, 0x3, 0x7ff, 0x1f, 0x8}, r2, 0xffffffffffffffff, r0, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept(r1, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x1ede5) shutdown(r3, 0x2) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) r5 = dup(r0) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f00000000c0)={0x8000, "99c2ed8eadb43881173cc52bb07a9a56a0e491ccfb366fe5db507eede4abfd93", 0x3, 0x1}) 15:13:00 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 15:13:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="06630440000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7503d19e29d6052b6b5123764cb4104096c58700001a0ba5c52477596f7ccfff5bf3dd94c75e169e977637b2703050b7bc0b14148a044f4bf6e289f87b993d6e269bb89bfd8b5a476bad181fe69505c8ebcbc1c9fdffbd64aa83a2ceb4f58256604bae465d433c5fc6a1ad0890dbbff397e41ecfc6571af07262fb4dabb7a0091c8000000"], 0x0, 0x0, 0x0}) 15:13:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a000000053582c13715063709000680040017d1bdf4", 0x2e}], 0x1}, 0x0) 15:13:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="06630440000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7503d19e29d6052b6b5123764cb4104096c58700001a0ba5c52477596f7ccfff5bf3dd94c75e169e977637b2703050b7bc0b14148a044f4bf6e289f87b993d6e269bb89bfd8b5a476bad181fe69505c8ebcbc1c9fdffbd64aa83a2ceb4f58256604bae465d433c5fc6a1ad0890dbbff397e41ecfc6571af07262fb4dabb7a0091c8000000"], 0x0, 0x0, 0x0}) [ 198.767666][ T9639] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 198.796043][ T9639] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 15:13:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="06630440000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7503d19e29d6052b6b5123764cb4104096c58700001a0ba5c52477596f7ccfff5bf3dd94c75e169e977637b2703050b7bc0b14148a044f4bf6e289f87b993d6e269bb89bfd8b5a476bad181fe69505c8ebcbc1c9fdffbd64aa83a2ceb4f58256604bae465d433c5fc6a1ad0890dbbff397e41ecfc6571af07262fb4dabb7a0091c8000000"], 0x0, 0x0, 0x0}) 15:13:01 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 15:13:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:13:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="06630440000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7503d19e29d6052b6b5123764cb4104096c58700001a0ba5c52477596f7ccfff5bf3dd94c75e169e977637b2703050b7bc0b14148a044f4bf6e289f87b993d6e269bb89bfd8b5a476bad181fe69505c8ebcbc1c9fdffbd64aa83a2ceb4f58256604bae465d433c5fc6a1ad0890dbbff397e41ecfc6571af07262fb4dabb7a0091c8000000"], 0x0, 0x0, 0x0}) 15:13:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="06630440000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7503d19e29d6052b6b5123764cb4104096c58700001a0ba5c52477596f7ccfff5bf3dd94c75e169e977637b2703050b7bc0b14148a044f4bf6e289f87b993d6e269bb89bfd8b5a476bad181fe69505c8ebcbc1c9fdffbd64aa83a2ceb4f58256604bae465d433c5fc6a1ad0890dbbff397e41ecfc6571af07262fb4dabb7a0091c8000000"], 0x0, 0x0, 0x0}) 15:13:01 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 15:13:01 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232121ac0f0df81f47002a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 15:13:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c000200080005005825ef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 15:13:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="06630440000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7503d19e29d6052b6b5123764cb4104096c58700001a0ba5c52477596f7ccfff5bf3dd94c75e169e977637b2703050b7bc0b14148a044f4bf6e289f87b993d6e269bb89bfd8b5a476bad181fe69505c8ebcbc1c9fdffbd64aa83a2ceb4f58256604bae465d433c5fc6a1ad0890dbbff397e41ecfc6571af07262fb4dabb7a0091c8000000"], 0x0, 0x0, 0x0}) 15:13:02 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:13:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:13:02 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 15:13:02 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 15:13:02 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:13:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c000200080005005825ef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 15:13:02 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232121ac0f0df81f47002a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 15:13:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000000000000201000001000000baf945af3b9dd9e9f1a46355158cf8bcbdf95d4d2751ed1950769719f122d34ad08a964c3c6aa4eef814c197ac34cc3b850d730f5142f2e907a28bc5dabfde675199cbc73e96242a542ffc7822e6b9971924054b2529924ae1a500000000000010100000000000000801000006000000c5e8acd883a98eb08c9efda61644993a13be20999951786120497db3a92046c02d26568b75f0d4829d0e9b010ce27611f8ff3ab1a3572fc6a58563588e9519bbd3e1113cab6754c3bbcd2347733e418a4b2d238129f171c74cee965d2638a411ace8f3ae12d2671b73c20000ecd6f4aa94c9038f13c686899dc941e0f31794ec6893626dbb19152d7e1cfcb40f39dfe4d23cb48bfd235d6332c3aea9b50aaf9047400a27d28fb2cba33f5ce64e0408927ecdcb303937296dc5f73ae6679253c202bb13e3f1241ce969abc8583e1100475004087fc35026bc543021d3adfdebee356177452fe10d718e73b6fde0a858253ae7fcfef75daeae7e69aee594a42d4f2f5c1f55e596f01e0e479b600e217c2e4b377aca03a00f5978dc5b8d99b4cd35593e804d7ab2d59de5a300ada1113c171a7f6860529b7dbaf4d63d6752fac231fa076701d2371b6102838bce7890fa2d97e6cd739975b8d578d814912d406ded4cee71f495ad43da1c3474269db7f88204a1712c4e4e59473aac2a1e51ada03f4362802d5d056559f03d6af70451723c2b3534d90f7dc8725b293580ac361b8f9f217a34f16a1b02bc9ca99419f381c2207e9795b439ad88a73ae86159e9f2cfb7b848dfd77151cfa934152f9a2b37227c274b2cc1e8d50a1a9839424c24783bb6c04acfe54bd40fb237052bed9ee66327e1cc9e6a66d24613abe210b8d9ee0761d7c1e5ef9cc004c30a616aa38d027b77814938a55b2d0a0f311be63199b7c96ab6dc69c31762a606aca99612a628dc869c3169541d3e9a78a58267fe3add0456b1a392b48197f6dddb8fd48176000d56249ab1e37732d23e9ae0ca6bce66bf1643be501d28264574757e2bd6c77a80ab6c880b450d0e642399e71e46e47826a85b2ce61d23d0f655d6ad3601c7bf983e7e1323858dcb0adf5396f88d1e0c451e3d72df41644184407e71a9beedc167bcc2a3a426633268f153f9cfcdbe052daa142caa671c55204ba83ad4384e948798bb485ca65dfaee99ea1409472e17a0b5df950646d6155426174c497b2c084a776b4b48f243af07d260e0bb369d2f2ea432099e2d1d32758670923115c06c6dd52c08fa1d190985fcfef1c8fcf64f05368b653b5cc24496b5d88a59f731e007cd73369fb9e9d4b7d7277f5794fe955e3efee2614a628fcc0e2ea26310566017eb53af9bf06330155f8bc12379aec62f6975797f47d496411adafbeeebe8fcb2f7910ec2f12c819e21d00218dfa3fcd4bf2cba03bd1babf3082347893083fb92a511bb7e829bdec5cc923d0031c4f9baa0a580e55aa1eece8e6a220e89874ca42cebb10b55f93ab95d550f9fe92bdb0d552eb638516a3e4e9c66799787c64009ce1c417af8c1638fcd76c78b82d88dd7e919e8a6620bb7eb2c03e2195bb96b43d5eab9a5840f49707d5c97f87f97bca86bf2a03db20d466ba37cf5f9afb75f50ac3bc7bed8daa6daaf6fd1eb1b089023261e0cdf6b6ee8b2ba122d8cf43419cc2d82b7262332cc5f2fee1ad67d706c97c818421cea8ef987eedd526df67b62bd3f0a9c4cc71ca8a378f13f5a3dfe5ec1eead399f37b068f320c0f565b07b293eb1b3ae1eda75dea57335c02d87a3b16768d3fad1d954d3884acb6715bf07808370f1950e20fcb623988a8b46c30d87524349a470001991bba05c67be7731d14fde3a57635d8d732c686f358dddef4762e8eb3cce337b3eaf2edb80e56663ac877ade39fc455fce62e88485bf7bffece965fb035e9ec8b8b9657bacc9534271cb55fc3c6e332e16963ec2fc6f3868ff898047c9fa0ac59389eeef0655e641fe786a0e97c6a0e47637bf9d4cc3b7b4e40a64d8e52eda2dfbf282e944093aaf8f29de6e7ab33d665c829dcf1b75bb0cd4cfabc388fefd3987f3767b37960386bae4021460355f9995cce7cf98890a25a907ef49a9ca6af9922f130b22541ba96c34eef7a756b8413664f11289f25b008160c916ee0be11f0c947efd8eb85e68aa7fda9e72b3bbae0baaafca22fc145465bf825252e071b0c9c5523bee9b9d242473a5f3e494d30400f146627fe06d3e613bc558b99f38f3cf8d07645d2176daa13ef3f6ad2dfbb51a607f31f45f8963376cb334e1f718f153d785300db543779192fa217a85fa7c8d854ba27cdd8d4cfc1171d6e2970f21fca50160d185f6840c2c7532521ef4447ff0dffe8eef81c14f53a72147e930de33129e3934d389f7beb326a653def03ebcc8684a75c7e2c7877942c714ddbef45188867fe8772f264fa9b964680d0d47a9054f0d74b72dbf2e26d7a2511242a5053848ddc8474069755643b70781a410d3419ee5f73d5cabcc9252fad613c4a1f3f0761f9e7d2675ccaee2813d123ead7e3b8299d30c28cbff73971dba5d41b535f987023718777711a5ca1e9f19fd195341b792962b9afbe51320de931b453b2450b23cc72f5c977c12ef74779415169942c2c791e5c428410a12eec88781ce3d642ce647b3670ae6a85d494302f3cf14eb611176d0c3cbc9d5db9e917b9f8b372ee1b361f30f5f9cdb4bc9393f25824e641436eeae753de7f418b100859a33f3aecc5fe3f5532e49c932e01e8d49ff401c9623f9afd276e023af2a05f1a6a8f722441513c9095393dd767f35480bd58b904b82ee20df2eb0d0f1835f72d2a0d098f455635bf92c3899356f69f2f7b9ddc5d695a080fb2574da2e28e6e1afa002562be3ef31edecd4ab01ccae1479212491bf9294598afb4578716b7f3a4bc5a0f5b7ba30d793e2b00287f7521af6d7811dc9208b423d207e01ef73e80a138f49664cd9e6b1d4072fd40bc8344b5c7b9f16623c2f232fddf74628dd7f58b422aa173f5180ef4d6fa71ba984a284358d79ec2f4ee35b07cdc968fbaf2ab4b2bc9467264fad13f4e83e6ec8bf3364accf7d7e906093ce32709b623305687232f40f55c972576588167cdbebc5dffb3ab49472dfc0bf6c588b9afcfe13d7367e9cd6c64ca3d93c266408db442aafff6e342d43c5c0f2a115066504b358164469077a8cf01c08e5a5ec5b250243a153b65291b0978345e51d4880dfba7c5899d02bcb7bfe0b682a78b9d99b808206d6206c696aa0a0aad1f87465177216aa6c09cbaaaa10a809c380d9a5feddda788d82f5caf0022c715d96c10988a4d80a95bffc10cafa9267cbacb376c1b8f6f58d1ae7d1e84c4317435ca19982cee2dbf9ed506c163501ba5598fc8cdac866f0be06325e2db0135ea9bb4de23e3964e1e33a6b8701ef67665ad2197393879ac927ce06fe4bf9bc7b470fdafc5f4d5bdb789fd11f30ba5790f065af828ad6aa9a7e89cc37d21d5a571b8dc9218ec9b44d61ca7819c059277327773f33f8454116cb06938738d8c2749c07f039e47ad5a54f8ba5620ff626b40101b2e2b1ceed983cc7b76c8fc3dfca7d238ce173d603c93c87aa005e0f7a7899146611b2bfd809a1991147619ff7ba3ba059dd88c58574ad7e178ead7fb46ab4248c51dc96a85eb542945bf52dffc9e9f230aa96813c4c4b2e538ebe4666876a8ace5a3ef70eca024e9dc1e6609b1263f1208da5ea9ed8a42d1d3dfccb3b740530314c9b4f7df6551b12e22ca8ca5b4451dd74fe4548a13b83a72815e7e0eaf18c6c4f69368b7ed8bbbc8850217aaaa47b511a620670a4dcb7176d4a25e06d4f4e3fae072882a738f43fe7826ce97bc0ce5df6ab6856024ea033e377239d4aa58a34e5ca126b3883ee4465480e3c827bf540a82fa770f5c9879afaae8885d66885465f01a4ad39521e0824f36f8af5e6729d1415b6375fca30d60c"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:13:03 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:13:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c000200080005005825ef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 15:13:03 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 15:13:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:13:03 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:13:03 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232121ac0f0df81f47002a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 15:13:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c000200080005005825ef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 15:13:04 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:13:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@nls={'nls', 0x3d, 'cp949'}}]}) 15:13:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 202.213265][ T9738] hfsplus: unable to find HFS+ superblock 15:13:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 15:13:04 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:13:04 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232121ac0f0df81f47002a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 15:13:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@nls={'nls', 0x3d, 'cp949'}}]}) [ 202.462114][ T9753] hfsplus: unable to find HFS+ superblock 15:13:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@nls={'nls', 0x3d, 'cp949'}}]}) 15:13:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 15:13:05 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 202.841887][ T9766] hfsplus: unable to find HFS+ superblock 15:13:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 15:13:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@nls={'nls', 0x3d, 'cp949'}}]}) 15:13:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 15:13:05 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 203.167117][ T9782] hfsplus: unable to find HFS+ superblock 15:13:05 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb07}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000780)={0x0, r4, 0x4e, 0x3f0000000000, 0x2}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:13:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0x800000003, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x900}]) 15:13:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xebb4fd3d) 15:13:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:13:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0x800000003, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x900}]) 15:13:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:13:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0x800000003, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x900}]) 15:13:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000480), 0x50053f) 15:13:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:13:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="d8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)='g', 0x1}], 0x1, &(0x7f0000000700)=[{0x60, 0x0, 0x0, "a1fdf248c7172dd87c2a3203c436ec783bedd94a75f90f288723b89097d60ca430c3c3421b31ce1044d15e62f8177b3c0d5770c7b0df5d73616348d03188c8c3876d0bfc96dd6a4309560700b2"}, {0x10}], 0x70}}], 0x2, 0x14) 15:13:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="d8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)='g', 0x1}], 0x1, &(0x7f0000000700)=[{0x60, 0x0, 0x0, "a1fdf248c7172dd87c2a3203c436ec783bedd94a75f90f288723b89097d60ca430c3c3421b31ce1044d15e62f8177b3c0d5770c7b0df5d73616348d03188c8c3876d0bfc96dd6a4309560700b2"}, {0x10}], 0x70}}], 0x2, 0x14) 15:13:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000480), 0x50053f) 15:13:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="d8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)='g', 0x1}], 0x1, &(0x7f0000000700)=[{0x60, 0x0, 0x0, "a1fdf248c7172dd87c2a3203c436ec783bedd94a75f90f288723b89097d60ca430c3c3421b31ce1044d15e62f8177b3c0d5770c7b0df5d73616348d03188c8c3876d0bfc96dd6a4309560700b2"}, {0x10}], 0x70}}], 0x2, 0x14) 15:13:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:13:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 15:13:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0x800000003, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x900}]) 15:13:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000480), 0x50053f) 15:13:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="d8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)='g', 0x1}], 0x1, &(0x7f0000000700)=[{0x60, 0x0, 0x0, "a1fdf248c7172dd87c2a3203c436ec783bedd94a75f90f288723b89097d60ca430c3c3421b31ce1044d15e62f8177b3c0d5770c7b0df5d73616348d03188c8c3876d0bfc96dd6a4309560700b2"}, {0x10}], 0x70}}], 0x2, 0x14) 15:13:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000480), 0x50053f) 15:13:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 15:13:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 15:13:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 15:13:14 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10, 0x0}, 0x0) 15:13:14 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000340), 0x3) 15:13:14 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 15:13:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xe, 0x0, 0x0) 15:13:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:13:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x80000000000c8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0x100000000c9, 0x0, 0x0) 15:13:14 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10, 0x0}, 0x0) 15:13:14 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10, 0x0}, 0x0) 15:13:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x80000000000c8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0x100000000c9, 0x0, 0x0) 15:13:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xe, 0x0, 0x0) 15:13:14 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10, 0x0}, 0x0) 15:13:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x80000000000c8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0x100000000c9, 0x0, 0x0) 15:13:14 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10, 0x0}, 0x0) [ 212.337659][ T9905] block nbd0: Receive control failed (result -22) [ 212.357450][ T9888] block nbd0: shutting down sockets 15:13:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xe, 0x0, 0x0) [ 212.520410][ T9888] block nbd0: shutting down sockets 15:13:15 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 15:13:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xe, 0x0, 0x0) 15:13:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:13:15 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10, 0x0}, 0x0) 15:13:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x80000000000c8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0x100000000c9, 0x0, 0x0) 15:13:15 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10, 0x0}, 0x0) 15:13:15 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 212.946191][ T9911] block nbd0: Receive control failed (result -22) 15:13:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x80000000000c8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0x100000000c9, 0x0, 0x0) [ 213.032456][ T9932] block nbd0: shutting down sockets 15:13:15 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) [ 213.119847][ T9911] block nbd3: Receive control failed (result -22) [ 213.151759][ T9944] block nbd3: shutting down sockets 15:13:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b40)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x1) 15:13:15 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 15:13:15 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 15:13:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x80000000000c8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0x100000000c9, 0x0, 0x0) 15:13:15 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) [ 213.594407][ T9911] block nbd0: Receive control failed (result -22) [ 213.626387][ T9911] block nbd3: Receive control failed (result -22) [ 213.658865][ T9964] block nbd3: shutting down sockets [ 213.712175][ T9960] block nbd0: shutting down sockets 15:13:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:13:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) pread64(r0, 0x0, 0x0, 0x0) 15:13:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x80000000000c8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0x100000000c9, 0x0, 0x0) 15:13:16 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 15:13:16 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 15:13:16 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 15:13:16 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) [ 214.004153][ T9911] block nbd3: Receive control failed (result -22) [ 214.019032][ T9984] block nbd3: shutting down sockets 15:13:16 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) [ 214.111389][ T9911] block nbd0: Receive control failed (result -22) 15:13:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="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"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) pread64(r0, 0x0, 0x0, 0x0) [ 214.258511][ T9991] block nbd0: shutting down sockets 15:13:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) [ 214.328583][ T9999] IPVS: ftp: loaded support on port[0] = 21 15:13:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:13:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:13:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="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"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) pread64(r0, 0x0, 0x0, 0x0) 15:13:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 15:13:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:13:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 15:13:18 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 15:13:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) pread64(r0, 0x0, 0x0, 0x0) 15:13:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:13:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 15:13:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="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"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="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"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:13:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="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"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002b008151e00f80ecdb4cb904054865160b000100050a0000000009000e0007001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 215.934134][T10069] IPVS: ftp: loaded support on port[0] = 21 15:13:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="fe8000000000000000000000000000aafe880000000000000000000000000101000000ff000000ffffffffffffffffff000000ffffffffff00000000000000006c6f000000000000000000000000000079616d3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00050602000000000000000000000000000000100154010000000000000000000000000000000000000000000000002400727066696c74657200000000000000000000000000000000000000000000010000002400727066696c746572000000000000000000000000000000000000000000000f000000440049444c4554494d455200000000000000000000000000000000000000000050ffffff73797a300000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec0014010000000000000000000000000000000000000000000000002400727066696c746572000000000000000000000000000000000000000000000200000028004d41524b0000000000000000000000000000000000000000000000000002ff030000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800cc000000000000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="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"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:18 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) [ 216.282239][T10095] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.365800][ T8853] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 216.417599][ T8853] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 [ 216.472847][ T3503] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 216.554726][ T3503] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 15:13:19 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 15:13:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x36b, &(0x7f0000000080)={&(0x7f0000001e80)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) 15:13:19 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) 15:13:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="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"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:19 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) lseek(r1, 0x200000000, 0x0) 15:13:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="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"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) [ 217.137574][ T3503] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 217.170628][ T3503] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 [ 217.289168][T10134] IPVS: ftp: loaded support on port[0] = 21 15:13:19 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) 15:13:19 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) lseek(r1, 0x200000000, 0x0) 15:13:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x36b, &(0x7f0000000080)={&(0x7f0000001e80)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) [ 217.467313][ T8847] hid-generic 0000:0000:0000.0007: ignoring exceeding usage max [ 217.523548][ T8847] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 15:13:20 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) lseek(r1, 0x200000000, 0x0) 15:13:20 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) 15:13:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x36b, &(0x7f0000000080)={&(0x7f0000001e80)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) [ 217.766037][ T8847] hid-generic 0000:0000:0000.0008: ignoring exceeding usage max [ 217.812984][ T8847] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 15:13:20 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 15:13:20 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) lseek(r1, 0x200000000, 0x0) 15:13:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) 15:13:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x36b, &(0x7f0000000080)={&(0x7f0000001e80)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) 15:13:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) semget$private(0x0, 0x2, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000005c0)={0xf2c0d8afe573e5f1, 0x0}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240), 0x4) sendto$unix(r1, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x25, 0x101}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x6, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xfffffffffffeffff}, &(0x7f00000004c0)=0x88) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff, 0x4}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000340300000000000000000000540100005401000054010000680200006802000068020000680200006802000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000001000008f9d00000000000000b7a3437600"/50], @ANYBLOB="fe8000000000000000000000000000aafe880000000000000000000000000101000000ff000000ffffffffffffffffff000000ffffffffff00000000000000006c6f000000000000000000000000000079616d3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00050602000000000000000000000000000000100154010000000000000000000000000000000000000000000000002400727066696c74657200000000000000000000000000000000000000000000010000002400727066696c746572000000000000000000000000000000000000000000000f000000440049444c4554494d455200000000000000000000000000000000000000000050ffffff73797a300000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec0014010000000000000000000000000000000000000000000000002400727066696c746572000000000000000000000000000000000000000000000200000028004d41524b0000000000000000000000000000000000000000000000000002ff030000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800cc000000000000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x390) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='proc\x00', &(0x7f0000000740)='!\x00']) 15:13:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 218.540431][T10187] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:13:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000400)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x29e) 15:13:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000000040)) [ 218.597042][T10187] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 218.643413][T10189] IPVS: ftp: loaded support on port[0] = 21 15:13:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 15:13:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@acquire={0x128, 0x17, 0xf31a377f9994d9f9, 0x0, 0x0, {{@in6=@mcast1}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {@in6=@ipv4={[], [], @dev}, @in6=@local}, {{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) [ 218.907093][T10207] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:13:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000400)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x29e) 15:13:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) [ 219.019516][T10207] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:13:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) 15:13:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@acquire={0x128, 0x17, 0xf31a377f9994d9f9, 0x0, 0x0, {{@in6=@mcast1}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {@in6=@ipv4={[], [], @dev}, @in6=@local}, {{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 15:13:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 15:13:22 executing program 2: socket$inet6(0xa, 0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getuid() ioprio_get$uid(0x3, 0x0) fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 15:13:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000400)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x29e) 15:13:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) [ 219.686130][T10227] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:13:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@acquire={0x128, 0x17, 0xf31a377f9994d9f9, 0x0, 0x0, {{@in6=@mcast1}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {@in6=@ipv4={[], [], @dev}, @in6=@local}, {{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) [ 219.754001][T10227] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:13:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 15:13:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000400)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x29e) 15:13:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@acquire={0x128, 0x17, 0xf31a377f9994d9f9, 0x0, 0x0, {{@in6=@mcast1}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {@in6=@ipv4={[], [], @dev}, @in6=@local}, {{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) [ 220.041300][T10251] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 220.110399][T10251] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:13:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) 15:13:22 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 15:13:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) 15:13:22 executing program 4: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0xb54d1f47c81d7c10, 0x0, 0x0) 15:13:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 15:13:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0xfd60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) preadv(r1, &(0x7f0000000100), 0x12e, 0x0) 15:13:24 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 15:13:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 15:13:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) 15:13:24 executing program 2: socket$inet6(0xa, 0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getuid() ioprio_get$uid(0x3, 0x0) fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 15:13:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, 0x0, 0x6b) 15:13:24 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 15:13:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, 0x0, 0x6b) 15:13:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 15:13:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0xfd60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) preadv(r1, &(0x7f0000000100), 0x12e, 0x0) 15:13:24 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 15:13:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, 0x0, 0x6b) 15:13:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0xfd60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) preadv(r1, &(0x7f0000000100), 0x12e, 0x0) 15:13:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 15:13:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0xfd60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) preadv(r1, &(0x7f0000000100), 0x12e, 0x0) 15:13:24 executing program 5: socket$inet6(0xa, 0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getuid() ioprio_get$uid(0x3, 0x0) fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 15:13:25 executing program 2: socket$inet6(0xa, 0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getuid() ioprio_get$uid(0x3, 0x0) fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 15:13:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, 0x0, 0x6b) 15:13:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0xfd60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) preadv(r1, &(0x7f0000000100), 0x12e, 0x0) 15:13:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose]}, 0x48) listen(r0, 0x0) accept(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:13:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0xfd60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) preadv(r1, &(0x7f0000000100), 0x12e, 0x0) 15:13:25 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x4100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 15:13:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4506480fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a24411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f07d6170f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b1000000000000000000564f2f6ea5d3d0096974f6a04973f7d941a4885a822dd00ab7f93028310e462b803456054ebf36557e4085ab86f059ed7df8ab71faf303f87b478c081402d97903339f1e014e0a22c235fc2a52647c8675e3342d07131c31aa263b3f3282d675f912486822fd2b97a46ae3b0b62302eb16d8d568e56d"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000080)="80a504309823c5b637181c4fd6838a13", 0x0, 0x10001}, 0x28) 15:13:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose]}, 0x48) listen(r0, 0x0) accept(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:13:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0xfd60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) preadv(r1, &(0x7f0000000100), 0x12e, 0x0) 15:13:25 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x4100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 15:13:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose]}, 0x48) listen(r0, 0x0) accept(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:13:25 executing program 5: socket$inet6(0xa, 0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getuid() ioprio_get$uid(0x3, 0x0) fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 15:13:26 executing program 2: socket$inet6(0xa, 0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getuid() ioprio_get$uid(0x3, 0x0) fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 15:13:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000080)="80a504309823c5b637181c4fd6838a13", 0x0, 0x10001}, 0x28) 15:13:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r2, r1) 15:13:26 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x4100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 15:13:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r2, r1) 15:13:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose]}, 0x48) listen(r0, 0x0) accept(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:13:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000080)="80a504309823c5b637181c4fd6838a13", 0x0, 0x10001}, 0x28) 15:13:26 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x4100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 15:13:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r2, r1) 15:13:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/46, 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:13:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r2, r1) 15:13:26 executing program 5: socket$inet6(0xa, 0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getuid() ioprio_get$uid(0x3, 0x0) fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) [ 224.453253][T10432] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.527194][T10438] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 15:13:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12fa0d) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x2a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:13:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000080)="80a504309823c5b637181c4fd6838a13", 0x0, 0x10001}, 0x28) 15:13:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/46, 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:13:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x25, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:27 executing program 2: add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = fcntl$dupfd(r0, 0x406, r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x1, 0x1, 0xff, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000001c0)={{0x101, 0x4e, 0x3, 0x5}, 'syz0\x00', 0x48}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000240)={0x1, 0x6, 0xfff}) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000300)="2c253935fe96de8af0d9f555676e105d2435cef6f6cadeb6005dc31e31fe966cade18caec4d31265937ff5bcfe6b852a6ea8406ce680f86ebf8d", 0x3a) getgroups(0x5, &(0x7f0000000180)=[0xee00, 0x0, 0xee01, 0x0, 0x0]) [ 224.819851][T10450] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 15:13:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x25, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/46, 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:13:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x25, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704fa76", 0x5) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000002c0)) [ 225.197204][T10468] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 15:13:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/46, 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:13:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x25, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:27 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 225.407933][T10478] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 15:13:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12fa0d) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x2a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:13:27 executing program 0: write$tun(0xffffffffffffffff, &(0x7f0000000180)={@val, @val, @ipv6={0x0, 0x6, "90f3cb", 0x68, 0x0, 0x0, @mcast2, @remote, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @empty}]}, @fragment, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "935ae9", 0x0, "9d1fc8"}}}}}, 0x9e) r0 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000080)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 15:13:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:28 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 15:13:28 executing program 2: add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = fcntl$dupfd(r0, 0x406, r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x1, 0x1, 0xff, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000001c0)={{0x101, 0x4e, 0x3, 0x5}, 'syz0\x00', 0x48}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000240)={0x1, 0x6, 0xfff}) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000300)="2c253935fe96de8af0d9f555676e105d2435cef6f6cadeb6005dc31e31fe966cade18caec4d31265937ff5bcfe6b852a6ea8406ce680f86ebf8d", 0x3a) getgroups(0x5, &(0x7f0000000180)=[0xee00, 0x0, 0xee01, 0x0, 0x0]) 15:13:28 executing program 4: r0 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(r0, 0x0) 15:13:28 executing program 0: write$tun(0xffffffffffffffff, &(0x7f0000000180)={@val, @val, @ipv6={0x0, 0x6, "90f3cb", 0x68, 0x0, 0x0, @mcast2, @remote, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @empty}]}, @fragment, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "935ae9", 0x0, "9d1fc8"}}}}}, 0x9e) r0 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000080)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 15:13:28 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 15:13:28 executing program 4: r0 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(r0, 0x0) 15:13:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:28 executing program 0: write$tun(0xffffffffffffffff, &(0x7f0000000180)={@val, @val, @ipv6={0x0, 0x6, "90f3cb", 0x68, 0x0, 0x0, @mcast2, @remote, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @empty}]}, @fragment, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "935ae9", 0x0, "9d1fc8"}}}}}, 0x9e) r0 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000080)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 15:13:28 executing program 4: r0 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(r0, 0x0) 15:13:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12fa0d) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x2a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:13:29 executing program 0: write$tun(0xffffffffffffffff, &(0x7f0000000180)={@val, @val, @ipv6={0x0, 0x6, "90f3cb", 0x68, 0x0, 0x0, @mcast2, @remote, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @empty}]}, @fragment, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "935ae9", 0x0, "9d1fc8"}}}}}, 0x9e) r0 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000080)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 15:13:29 executing program 4: r0 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(r0, 0x0) 15:13:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:29 executing program 2: add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = fcntl$dupfd(r0, 0x406, r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x1, 0x1, 0xff, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000001c0)={{0x101, 0x4e, 0x3, 0x5}, 'syz0\x00', 0x48}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000240)={0x1, 0x6, 0xfff}) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000300)="2c253935fe96de8af0d9f555676e105d2435cef6f6cadeb6005dc31e31fe966cade18caec4d31265937ff5bcfe6b852a6ea8406ce680f86ebf8d", 0x3a) getgroups(0x5, &(0x7f0000000180)=[0xee00, 0x0, 0xee01, 0x0, 0x0]) 15:13:29 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 15:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x6, @raw_data="1b216151f23acb0e203f6527ea2153e0eab84322dedad39ffd9010d3117332613dfdc32b6d999591f9e83eed3072efd7dc7b6f2ba98e254b3eb6fd9a20c0ab48b832e680ca45a49c7e37db07c721c9acbe4ae6a4fb5406b070b43a8d19292310471b5f1b61af4c468467a8bf3b4c69f2b10e146861dc24e0ac4f7ff42278641b0155a8aa329f03ed50810b1c4b1e99b79c890a76d88e8431a8df56987a1032da361f57163744a5f077a3832e58f8dce28c5ce65ba2cecd0c1f3f450e184a3b44675a10dc8d3de406"}) 15:13:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x6, @raw_data="1b216151f23acb0e203f6527ea2153e0eab84322dedad39ffd9010d3117332613dfdc32b6d999591f9e83eed3072efd7dc7b6f2ba98e254b3eb6fd9a20c0ab48b832e680ca45a49c7e37db07c721c9acbe4ae6a4fb5406b070b43a8d19292310471b5f1b61af4c468467a8bf3b4c69f2b10e146861dc24e0ac4f7ff42278641b0155a8aa329f03ed50810b1c4b1e99b79c890a76d88e8431a8df56987a1032da361f57163744a5f077a3832e58f8dce28c5ce65ba2cecd0c1f3f450e184a3b44675a10dc8d3de406"}) 15:13:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12fa0d) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x2a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:13:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x6, @raw_data="1b216151f23acb0e203f6527ea2153e0eab84322dedad39ffd9010d3117332613dfdc32b6d999591f9e83eed3072efd7dc7b6f2ba98e254b3eb6fd9a20c0ab48b832e680ca45a49c7e37db07c721c9acbe4ae6a4fb5406b070b43a8d19292310471b5f1b61af4c468467a8bf3b4c69f2b10e146861dc24e0ac4f7ff42278641b0155a8aa329f03ed50810b1c4b1e99b79c890a76d88e8431a8df56987a1032da361f57163744a5f077a3832e58f8dce28c5ce65ba2cecd0c1f3f450e184a3b44675a10dc8d3de406"}) 15:13:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0c2120060000006c65300a13"], 0x136) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 15:13:30 executing program 2: add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = fcntl$dupfd(r0, 0x406, r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x1, 0x1, 0xff, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000001c0)={{0x101, 0x4e, 0x3, 0x5}, 'syz0\x00', 0x48}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000240)={0x1, 0x6, 0xfff}) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000300)="2c253935fe96de8af0d9f555676e105d2435cef6f6cadeb6005dc31e31fe966cade18caec4d31265937ff5bcfe6b852a6ea8406ce680f86ebf8d", 0x3a) getgroups(0x5, &(0x7f0000000180)=[0xee00, 0x0, 0xee01, 0x0, 0x0]) 15:13:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x6, @raw_data="1b216151f23acb0e203f6527ea2153e0eab84322dedad39ffd9010d3117332613dfdc32b6d999591f9e83eed3072efd7dc7b6f2ba98e254b3eb6fd9a20c0ab48b832e680ca45a49c7e37db07c721c9acbe4ae6a4fb5406b070b43a8d19292310471b5f1b61af4c468467a8bf3b4c69f2b10e146861dc24e0ac4f7ff42278641b0155a8aa329f03ed50810b1c4b1e99b79c890a76d88e8431a8df56987a1032da361f57163744a5f077a3832e58f8dce28c5ce65ba2cecd0c1f3f450e184a3b44675a10dc8d3de406"}) 15:13:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)) sendfile(r0, r0, 0x0, 0x2400002c) 15:13:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/23, 0x17, 0x3f00, 0x0) 15:13:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000034c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x8, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) [ 228.352715][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:13:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0c2120060000006c65300a13"], 0x136) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 15:13:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/23, 0x17, 0x3f00, 0x0) 15:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000034c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x8, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 15:13:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000034c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x8, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 15:13:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af24, &(0x7f0000000040)) 15:13:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0c2120060000006c65300a13"], 0x136) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 228.854482][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 228.871709][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:13:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000034c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x8, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 15:13:31 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/23, 0x17, 0x3f00, 0x0) 15:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000034c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x8, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 15:13:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af24, &(0x7f0000000040)) 15:13:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x400}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 15:13:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0c2120060000006c65300a13"], 0x136) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 229.170525][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 229.192673][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:13:31 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/23, 0x17, 0x3f00, 0x0) 15:13:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000034c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x8, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 15:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000034c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x8, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) [ 229.409801][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:13:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af24, &(0x7f0000000040)) 15:13:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x1000) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) [ 229.485977][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:13:31 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8943, &(0x7f0000000040)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 15:13:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x400}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 15:13:31 executing program 5: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 15:13:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(sm4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)='1', 0x5000}], 0x1}], 0x1, 0x0) [ 229.689805][T10698] virtio_net virtio1 eth0: refused to change device tx_queue_len [ 229.720430][T10699] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:13:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af24, &(0x7f0000000040)) 15:13:32 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8943, &(0x7f0000000040)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 15:13:32 executing program 5: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 15:13:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x400}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 15:13:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001000201000208002c691c3d8dd6", 0x24) 15:13:32 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='em0ppp1\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) [ 230.000885][T10722] virtio_net virtio1 eth0: refused to change device tx_queue_len 15:13:32 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8943, &(0x7f0000000040)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 15:13:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x400}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 15:13:32 executing program 0: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xff7fffffffffafea) io_setup(0x2, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) io_getevents(r0, 0x6, 0x800000000000029, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={r1}) 15:13:32 executing program 5: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 15:13:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001000201000208002c691c3d8dd6", 0x24) 15:13:32 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='em0ppp1\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) [ 230.277733][T10736] virtio_net virtio1 eth0: refused to change device tx_queue_len 15:13:32 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8943, &(0x7f0000000040)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 15:13:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001000201000208002c691c3d8dd6", 0x24) 15:13:32 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='em0ppp1\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) 15:13:32 executing program 5: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 15:13:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000006970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff00000000415544495400000000000000000000000000000000000000000000000000000008000000000000432f0000000000000005000000000000000000626f6e645f736c6176655f310000000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e01790000000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000c0000000c00000000801000068656c70657200000000000000000004ef0000000000000000000000000000002800000000000000000000025241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468500000000000000000000000ffffffffffff000000000000aae794049dd0f63a12000000000070000000c00000001001000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000766c616e300000000000eaffffff0000627269646765300000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a0000000434f4e4e5345434d41524b00000000000000000000000000000000000000000008000100000000000000000000000018"]}, 0x498) [ 230.566887][T10756] virtio_net virtio1 eth0: refused to change device tx_queue_len 15:13:33 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='em0ppp1\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) [ 230.674556][T10764] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 230.707368][T10768] xt_AUDIT: Audit type out of range (valid range: 0..2) 15:13:33 executing program 3: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001000201000208002c691c3d8dd6", 0x24) 15:13:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000240)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x2eb) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 15:13:33 executing program 0: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xff7fffffffffafea) io_setup(0x2, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) io_getevents(r0, 0x6, 0x800000000000029, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={r1}) 15:13:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 15:13:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xde, 0x1, {0xb, @sdr={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff]}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 15:13:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000fc0)={'syz0\x00'}, 0x45c) 15:13:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 15:13:33 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8840, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="dd", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 231.283124][T10788] xt_AUDIT: Audit type out of range (valid range: 0..2) 15:13:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="3900000013004b0069d10100a2e407edab0080580d0000002b008107a277001419000a000d000000000003f5000000006c00ef38bf461e59d7", 0x39}], 0x1) 15:13:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 15:13:33 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 15:13:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xde, 0x1, {0xb, @sdr={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff]}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 15:13:33 executing program 0: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xff7fffffffffafea) io_setup(0x2, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) io_getevents(r0, 0x6, 0x800000000000029, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={r1}) [ 231.494372][T10813] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 231.562564][T10816] xt_AUDIT: Audit type out of range (valid range: 0..2) 15:13:34 executing program 0: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xff7fffffffffafea) io_setup(0x2, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) io_getevents(r0, 0x6, 0x800000000000029, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={r1}) 15:13:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="3900000013004b0069d10100a2e407edab0080580d0000002b008107a277001419000a000d000000000003f5000000006c00ef38bf461e59d7", 0x39}], 0x1) 15:13:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 15:13:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 15:13:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xde, 0x1, {0xb, @sdr={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff]}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 15:13:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="3900000013004b0069d10100a2e407edab0080580d0000002b008107a277001419000a000d000000000003f5000000006c00ef38bf461e59d7", 0x39}], 0x1) [ 231.874849][T10840] xt_AUDIT: Audit type out of range (valid range: 0..2) 15:13:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) [ 231.957968][T10846] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 15:13:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:13:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600050000000000000000000a0000000e0000001400010000ffffffffffffff0000c6cade214913472bca09e4451a000008004000682f5400eff107f511c63e0a1eaaa204f5366f7fd96cff6bd33cb1ad889f53910fd73b6e276714510cf7c672282d745bd8449388749d6f5e6c858b2a185a09fc63aa2e671a820703012f9385d3b831c78e02d2e0050000000000004300000000443b85502c040b279300f8937eba6740def851760563a73e2b9b636d6358ba580dac5212772c64f8"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x2ac2bf2f6fc5b39, 0x0) 15:13:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xde, 0x1, {0xb, @sdr={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff]}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 15:13:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="3900000013004b0069d10100a2e407edab0080580d0000002b008107a277001419000a000d000000000003f5000000006c00ef38bf461e59d7", 0x39}], 0x1) [ 232.326293][T10861] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 15:13:35 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:35 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600050000000000000000000a0000000e0000001400010000ffffffffffffff0000c6cade214913472bca09e4451a000008004000682f5400eff107f511c63e0a1eaaa204f5366f7fd96cff6bd33cb1ad889f53910fd73b6e276714510cf7c672282d745bd8449388749d6f5e6c858b2a185a09fc63aa2e671a820703012f9385d3b831c78e02d2e0050000000000004300000000443b85502c040b279300f8937eba6740def851760563a73e2b9b636d6358ba580dac5212772c64f8"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x2ac2bf2f6fc5b39, 0x0) 15:13:35 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600050000000000000000000a0000000e0000001400010000ffffffffffffff0000c6cade214913472bca09e4451a000008004000682f5400eff107f511c63e0a1eaaa204f5366f7fd96cff6bd33cb1ad889f53910fd73b6e276714510cf7c672282d745bd8449388749d6f5e6c858b2a185a09fc63aa2e671a820703012f9385d3b831c78e02d2e0050000000000004300000000443b85502c040b279300f8937eba6740def851760563a73e2b9b636d6358ba580dac5212772c64f8"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x2ac2bf2f6fc5b39, 0x0) 15:13:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600050000000000000000000a0000000e0000001400010000ffffffffffffff0000c6cade214913472bca09e4451a000008004000682f5400eff107f511c63e0a1eaaa204f5366f7fd96cff6bd33cb1ad889f53910fd73b6e276714510cf7c672282d745bd8449388749d6f5e6c858b2a185a09fc63aa2e671a820703012f9385d3b831c78e02d2e0050000000000004300000000443b85502c040b279300f8937eba6740def851760563a73e2b9b636d6358ba580dac5212772c64f8"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x2ac2bf2f6fc5b39, 0x0) 15:13:44 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:13:44 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:44 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:44 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xd3031ef0b764871d}) 15:13:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xd3031ef0b764871d}) 15:13:45 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xd3031ef0b764871d}) 15:13:45 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xd3031ef0b764871d}) 15:13:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$x25(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 15:13:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:45 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:55 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:13:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000000)=0x2d0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000", @ANYBLOB, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="db8151498c9e3cfabda6231f24c7afd7bb77f895acfe074b255efee25755658dc12e9cb6aa545cad1487868534e45cea5728c1b2bdf4132855c26207afd44e9373fce2acf17e2d09a36be80f4dcc4747ef79eaea6a68aae7d7ccd4b92afe8f36d4f9dc3b20fc4bfad7314be2953974777ee9caf210fe967def7b5a8a61e21ae1e726918878cf3c80decd84b3efa17f4dcd1c8744d700dbf9cab03434b9daa3ff0f00002e31aa972f6d7590c974b29eec1d4e096e3a24b493d6f29c"], 0x5, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) 15:13:55 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:13:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$x25(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 15:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x7ffffffff000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{}, {}, {}]}, 0x108) 15:13:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c30000000006000043816f5f5ea3d5a70000f34f8dfac0dc0495c4f8000ae7b8bbb76bab1013000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e000006780083d1c7cfd3f37bbfac96386655b911f545b74eaed22dc04c366d48b9596bc55b77"], 0x1) 15:13:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$x25(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 15:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x7ffffffff000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{}, {}, {}]}, 0x108) 15:13:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c30000000006000043816f5f5ea3d5a70000f34f8dfac0dc0495c4f8000ae7b8bbb76bab1013000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e000006780083d1c7cfd3f37bbfac96386655b911f545b74eaed22dc04c366d48b9596bc55b77"], 0x1) 15:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x7ffffffff000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{}, {}, {}]}, 0x108) 15:13:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$x25(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 15:13:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c30000000006000043816f5f5ea3d5a70000f34f8dfac0dc0495c4f8000ae7b8bbb76bab1013000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e000006780083d1c7cfd3f37bbfac96386655b911f545b74eaed22dc04c366d48b9596bc55b77"], 0x1) [ 253.640933][T10954] syz-executor.1 (10954) used greatest stack depth: 22088 bytes left 15:14:05 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:14:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@gettaction={0x28, 0x30, 0x321, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180), 0x10) fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:14:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000000)=0x2d0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000", @ANYBLOB, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="db8151498c9e3cfabda6231f24c7afd7bb77f895acfe074b255efee25755658dc12e9cb6aa545cad1487868534e45cea5728c1b2bdf4132855c26207afd44e9373fce2acf17e2d09a36be80f4dcc4747ef79eaea6a68aae7d7ccd4b92afe8f36d4f9dc3b20fc4bfad7314be2953974777ee9caf210fe967def7b5a8a61e21ae1e726918878cf3c80decd84b3efa17f4dcd1c8744d700dbf9cab03434b9daa3ff0f00002e31aa972f6d7590c974b29eec1d4e096e3a24b493d6f29c"], 0x5, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) 15:14:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c30000000006000043816f5f5ea3d5a70000f34f8dfac0dc0495c4f8000ae7b8bbb76bab1013000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e000006780083d1c7cfd3f37bbfac96386655b911f545b74eaed22dc04c366d48b9596bc55b77"], 0x1) 15:14:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x7ffffffff000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{}, {}, {}]}, 0x108) 15:14:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000000)=0x2d0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000", @ANYBLOB, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="db8151498c9e3cfabda6231f24c7afd7bb77f895acfe074b255efee25755658dc12e9cb6aa545cad1487868534e45cea5728c1b2bdf4132855c26207afd44e9373fce2acf17e2d09a36be80f4dcc4747ef79eaea6a68aae7d7ccd4b92afe8f36d4f9dc3b20fc4bfad7314be2953974777ee9caf210fe967def7b5a8a61e21ae1e726918878cf3c80decd84b3efa17f4dcd1c8744d700dbf9cab03434b9daa3ff0f00002e31aa972f6d7590c974b29eec1d4e096e3a24b493d6f29c"], 0x5, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) [ 263.474595][T10998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) rmdir(&(0x7f0000000080)='./control\x00') [ 263.528929][T10998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:05 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x5765, 0x1, 0x1ff, 0x7, 0x0, 0x100, 0x1, 0x4, 0x1, 0x4, 0x1, 0x6, 0x1, 0x4, 0x7, 0x7, 0x10000, 0x4, 0x3, 0xffffffff, 0x10001, 0x8, 0x2, 0x3433911a, 0x7f, 0x77f8, 0xc12a, 0x7, 0x4, 0x3, 0x3, 0x4, 0x80, 0x6, 0x10000, 0x1, 0x0, 0xb20, 0x0, @perf_config_ext={0x0, 0x3}, 0x1000, 0x7, 0x46, 0x0, 0x7, 0x8, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000340)={@remote, @dev}, &(0x7f0000000380)=0xffffff1c) exit(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:14:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@gettaction={0x28, 0x30, 0x321, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180), 0x10) fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:14:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000000)=0x2d0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000", @ANYBLOB, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="db8151498c9e3cfabda6231f24c7afd7bb77f895acfe074b255efee25755658dc12e9cb6aa545cad1487868534e45cea5728c1b2bdf4132855c26207afd44e9373fce2acf17e2d09a36be80f4dcc4747ef79eaea6a68aae7d7ccd4b92afe8f36d4f9dc3b20fc4bfad7314be2953974777ee9caf210fe967def7b5a8a61e21ae1e726918878cf3c80decd84b3efa17f4dcd1c8744d700dbf9cab03434b9daa3ff0f00002e31aa972f6d7590c974b29eec1d4e096e3a24b493d6f29c"], 0x5, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) [ 263.766994][T11017] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:14:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@gettaction={0x28, 0x30, 0x321, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180), 0x10) fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:14:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) rmdir(&(0x7f0000000080)='./control\x00') [ 264.053408][T11024] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 264.088345][T11036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 264.099050][T11024] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 264.127777][T11024] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 264.169163][T11024] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 264.243914][T11024] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 264.690360][ T8850] [ 264.692877][ T8850] ============================= [ 264.702595][ T8850] WARNING: suspicious RCU usage [ 264.707967][ T8850] 5.3.0-rc6-next-20190826 #73 Not tainted [ 264.713832][ T8850] ----------------------------- [ 264.718904][ T8850] fs/ext4/block_validity.c:333 suspicious rcu_dereference_check() usage! [ 264.727643][ T8850] [ 264.727643][ T8850] other info that might help us debug this: [ 264.727643][ T8850] [ 264.738384][ T8850] [ 264.738384][ T8850] rcu_scheduler_active = 2, debug_locks = 1 [ 264.746807][ T8850] 1 lock held by syz-executor.4/8850: [ 264.752267][ T8850] #0: ffff88808e912898 (&type->s_umount_key#32){++++}, at: deactivate_super+0x1aa/0x1d0 [ 264.762383][ T8850] [ 264.762383][ T8850] stack backtrace: [ 264.768427][ T8850] CPU: 0 PID: 8850 Comm: syz-executor.4 Not tainted 5.3.0-rc6-next-20190826 #73 [ 264.777706][ T8850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.788097][ T8850] Call Trace: [ 264.791439][ T8850] dump_stack+0x172/0x1f0 [ 264.795771][ T8850] lockdep_rcu_suspicious+0x153/0x15d [ 264.801346][ T8850] ext4_release_system_zone+0x166/0x1a0 [ 264.806889][ T8850] ext4_put_super+0x954/0xd70 [ 264.811732][ T8850] ? ext4_quota_write+0x5a0/0x5a0 [ 264.816775][ T8850] generic_shutdown_super+0x14c/0x370 [ 264.822175][ T8850] kill_block_super+0xa0/0x100 [ 264.827034][ T8850] deactivate_locked_super+0x95/0x100 [ 264.832527][ T8850] deactivate_super+0x1b2/0x1d0 [ 264.837394][ T8850] ? mount_bdev+0x3c0/0x3c0 [ 264.841917][ T8850] ? dput+0x38/0xe10 [ 264.845829][ T8850] ? dput+0x1f2/0xe10 [ 264.849904][ T8850] ? mnt_get_writers.isra.0+0xf9/0x150 [ 264.855711][ T8850] cleanup_mnt+0x351/0x4c0 [ 264.860214][ T8850] ? trace_hardirqs_on+0x67/0x240 [ 264.865616][ T8850] ? __kasan_check_read+0x11/0x20 [ 264.871003][ T8850] __cleanup_mnt+0x16/0x20 [ 264.876063][ T8850] task_work_run+0x145/0x1c0 [ 264.880835][ T8850] exit_to_usermode_loop+0x316/0x380 [ 264.886197][ T8850] do_syscall_64+0x65f/0x760 [ 264.890949][ T8850] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.896835][ T8850] RIP: 0033:0x45c2a7 [ 264.900720][ T8850] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.920712][ T8850] RSP: 002b:00007ffda9cdcf78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 264.929119][ T8850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045c2a7 [ 264.937257][ T8850] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffda9cdd020 [ 264.945682][ T8850] RBP: 00000000000000f9 R08: 0000000000000000 R09: 000000000000000b [ 264.953921][ T8850] R10: 0000000000000005 R11: 0000000000000202 R12: 00007ffda9cde0b0 [ 264.962812][ T8850] R13: 0000555556332940 R14: 0000000000000000 R15: 00007ffda9cde0b0 [ 264.974007][ T8850] ------------[ cut here ]------------ [ 264.979680][ T8850] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 264.988693][ T8850] WARNING: CPU: 0 PID: 8850 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 264.998507][ T8850] Kernel panic - not syncing: panic_on_warn set ... [ 265.005176][ T8850] CPU: 0 PID: 8850 Comm: syz-executor.4 Not tainted 5.3.0-rc6-next-20190826 #73 [ 265.014318][ T8850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.024755][ T8850] Call Trace: [ 265.028057][ T8850] dump_stack+0x172/0x1f0 [ 265.032389][ T8850] ? debug_print_object+0x90/0x250 [ 265.037583][ T8850] panic+0x2dc/0x755 [ 265.041561][ T8850] ? add_taint.cold+0x16/0x16 [ 265.046865][ T8850] ? __kasan_check_write+0x14/0x20 [ 265.052055][ T8850] ? __warn.cold+0x14/0x3c [ 265.056571][ T8850] ? __warn+0xd9/0x1d0 [ 265.060658][ T8850] ? debug_print_object+0x168/0x250 [ 265.066221][ T8850] __warn.cold+0x2f/0x3c [ 265.072065][ T8850] ? debug_print_object+0x168/0x250 [ 265.077312][ T8850] report_bug+0x289/0x300 [ 265.081642][ T8850] do_error_trap+0x11b/0x200 [ 265.086409][ T8850] do_invalid_op+0x37/0x50 [ 265.090830][ T8850] ? debug_print_object+0x168/0x250 [ 265.096046][ T8850] invalid_op+0x23/0x30 [ 265.100632][ T8850] RIP: 0010:debug_print_object+0x168/0x250 [ 265.106630][ T8850] Code: dd 60 6c e6 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 6c e6 87 48 c7 c7 c0 61 e6 87 e8 20 31 01 fe <0f> 0b 83 05 f3 67 83 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 265.126229][ T8850] RSP: 0018:ffff8880660d7b80 EFLAGS: 00010086 [ 265.132316][ T8850] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 265.140305][ T8850] RDX: 0000000000000000 RSI: ffffffff815bd606 RDI: ffffed100cc1af62 [ 265.148392][ T8850] RBP: ffff8880660d7bc0 R08: ffff8880660ca4c0 R09: ffffed1015d04109 [ 265.156354][ T8850] R10: ffffed1015d04108 R11: ffff8880ae820847 R12: 0000000000000001 [ 265.164546][ T8850] R13: ffffffff8935e800 R14: 0000000000000000 R15: ffff8880a1494b98 [ 265.172556][ T8850] ? vprintk_func+0x86/0x189 [ 265.177149][ T8850] debug_check_no_obj_freed+0x2d4/0x43f [ 265.183203][ T8850] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 265.188978][ T8850] kfree+0xf8/0x2c0 [ 265.192869][ T8850] ext4_put_super+0x8e0/0xd70 [ 265.197656][ T8850] ? ext4_quota_write+0x5a0/0x5a0 [ 265.202785][ T8850] generic_shutdown_super+0x14c/0x370 [ 265.208237][ T8850] kill_block_super+0xa0/0x100 [ 265.213030][ T8850] deactivate_locked_super+0x95/0x100 [ 265.218395][ T8850] deactivate_super+0x1b2/0x1d0 [ 265.223249][ T8850] ? mount_bdev+0x3c0/0x3c0 [ 265.227770][ T8850] ? dput+0x38/0xe10 [ 265.231683][ T8850] ? dput+0x1f2/0xe10 [ 265.235741][ T8850] ? mnt_get_writers.isra.0+0xf9/0x150 [ 265.241204][ T8850] cleanup_mnt+0x351/0x4c0 [ 265.245623][ T8850] ? trace_hardirqs_on+0x67/0x240 [ 265.250761][ T8850] ? __kasan_check_read+0x11/0x20 [ 265.255790][ T8850] __cleanup_mnt+0x16/0x20 [ 265.260209][ T8850] task_work_run+0x145/0x1c0 [ 265.264825][ T8850] exit_to_usermode_loop+0x316/0x380 [ 265.270168][ T8850] do_syscall_64+0x65f/0x760 [ 265.274758][ T8850] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.280641][ T8850] RIP: 0033:0x45c2a7 [ 265.284526][ T8850] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.304153][ T8850] RSP: 002b:00007ffda9cdcf78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 265.312988][ T8850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045c2a7 [ 265.320947][ T8850] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffda9cdd020 [ 265.329728][ T8850] RBP: 00000000000000f9 R08: 0000000000000000 R09: 000000000000000b [ 265.339039][ T8850] R10: 0000000000000005 R11: 0000000000000202 R12: 00007ffda9cde0b0 [ 265.347718][ T8850] R13: 0000555556332940 R14: 0000000000000000 R15: 00007ffda9cde0b0 [ 265.357698][ T8850] Kernel Offset: disabled [ 265.362177][ T8850] Rebooting in 86400 seconds..