7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 03:07:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) lookup_dcookie(0x0, 0x0, 0x0) 03:07:23 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x7ffffffffffff, 0x0) 03:07:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010104}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 03:07:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b", 0x6}], 0x1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="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", 0xa30, 0x0) keyctl$set_timeout(0xf, r2, 0x0) 03:07:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000030c0)=""/263, 0x107}, {&(0x7f0000000900)=""/217, 0xd9}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000580)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/67, 0x43}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b00)=""/216, 0xd8}], 0x1}, 0x20}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/13, 0xd}, 0x3f}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 03:07:23 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x101, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) lookup_dcookie(0x0, 0x0, 0x0) 03:07:23 executing program 0: unshare(0x2a000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, 0x0) 03:07:23 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000c40)="154fa6599e2f", 0x6}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900608233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 03:07:23 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000c40)="154fa6599e2f", 0x6}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) [ 209.344783][ T0] NOHZ: local_softirq_pending 08 03:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b", 0x6}], 0x1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="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", 0xa30, 0x0) keyctl$set_timeout(0xf, r2, 0x0) 03:07:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000030c0)=""/263, 0x107}, {&(0x7f0000000900)=""/217, 0xd9}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000580)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/67, 0x43}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b00)=""/216, 0xd8}], 0x1}, 0x20}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/13, 0xd}, 0x3f}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 03:07:24 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000c40)="154fa6599e2f", 0x6}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900608233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 03:07:24 executing program 0: unshare(0x2a000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, 0x0) 03:07:24 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x101, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b", 0x6}], 0x1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="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", 0xa30, 0x0) keyctl$set_timeout(0xf, r2, 0x0) 03:07:24 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000c40)="154fa6599e2f", 0x6}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 03:07:24 executing program 0: unshare(0x2a000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, 0x0) 03:07:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000030c0)=""/263, 0x107}, {&(0x7f0000000900)=""/217, 0xd9}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000580)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/67, 0x43}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b00)=""/216, 0xd8}], 0x1}, 0x20}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/13, 0xd}, 0x3f}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 03:07:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000080), 0x4) 03:07:24 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x101, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:24 executing program 0: unshare(0x2a000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, 0x0) 03:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b", 0x6}], 0x1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="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", 0xa30, 0x0) keyctl$set_timeout(0xf, r2, 0x0) 03:07:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0xfffffffffffffffd, 0x0) 03:07:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000080), 0x4) 03:07:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 03:07:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000080), 0x4) 03:07:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b", 0x6}], 0x1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="2f2f5905eaab2ac4bc41fb8a4d610b7e71cabe7a338e830be1426a3859d722b61435913972b4a3a3882a18883ee57700d5747e993681a3dc1850ad5682c11a1b6ba1ea509267ce6c93e445ce7868ee51e0052ca88801a9a5e785c63010b3264ba7d8da88ef0d75db1e33799ec9798907c51a11fca4591d115b78c1a7ed0c46a3ee71cd5e81897aa60e333d9d1f716f78a7c7c33650ee3a3c44e00ba74a8332b6e2daf9c29a8ff954dda0bc4f5dc79c25029a78239d86a81fcd353d45199a90ac667d4253f65dc995006befb9a1fc241ba962d1c184293ddc77c3c35759d9a0ac8d88821cd03e5ac37ed7702fab5425c110eee76ee5719a906f813238e50c24882ca406f9b790e3deea537380c66f9da477374ea3c947e8b74bb9a212308acd9f57b0bc96f39257adf2648a5dc4a73ff06d23c98a4beae96e49c63be1a09ec0dd2f08437347ff1e94cea3328b17b5bfff0bf1bc1eecdd75c7ba8ba852baa5cc0d73d9b1e3e94324cff0300904d80f7ecfbe14a3e5d01c50462b8808c8fd21d3ba04be45f9c8594714a47147865ef148158b526fb5482ac8118a3a5d55a37fbeb13100a7af1572c373765b7a1355f1cd7604f9d6e317a1f7515980835fb62ded06ec302536cae155e1d0045d485d8e1ef5072581408c2427e8e99b8413432e66e1dfed81f28c8c63caaebf439f82cd2da21455a7373466a948338a567f2f55a17bf73b83e74aa2e0676eb44646e098adfdf464839e2fa8fa321b963fdf013f015fe4b3b50000df2e7464918885c8e7543b274d4cc1cfdb0096deef33b4ea4b7d23e7604f3457ca1a4253797510b79f492adf71f747511cf532e1983171b59789ef2f64f7a7c917a13109b516f5b3c5233ed73253e5716d4f05115a6962dcfac69205504d159974c0d971441047ad7522a92e83577b7b6c365f6552c8ca48790cb3b776a2021c16975cf6d009d6be91d09fb65da82fb1bf18abf83c8c8bc77b3c754ede82c6f18d7c1584d31f4dd84034b320fe2cc98fe8f3b05992ab4a55a4310c67d58302ca06ca361b2739a384b2a60da9a324d2e1c7c9a7aab9678e22b583107d0d1841c62dbb86e8efd9b347cb7aa4166f5e206ef2c1ad9dabf960e07044147b36b779fcf93efb9d0a4fe1db255aabc2b5743a293dbca63728e8e15e6993e1c3a96a1cff299e7e6d4e1ede09100c8d11cfce35a5f25a89c486b15b1ddc2775cee56aaed835fbe0855418f7e1533c01267d08c1eeb1ceeceaabc8467f81647bef94c84678c91a42699cb72e091ceb33b6ceda980083e209a0ac25b1e66d5251b172f79f7b9900040297dedf7f077817a573948fdf91de51e79e22c37b8b9e447868409273d58e08dc0241649b454afb89f1c453e241d4a89e8d9b1c6eacfb397165f8f423d7fd9821a1190a3b9dbabd5ed78acb2d93175571797ddc224363d80d50533945a43a3f0225cdbc7ff02b870954f12fe3be7e15076b4e90e035d167d43ba62902c4d492b1fbf457eefe664c39fc77449d24e12797211e930f41073a9943a801c68c086b657bc76aaf8c0ca7376ae09f83a972d108c3ce4d34aa8c04c895b718d7855ac93d0acd91f3cada1cd952849a57d3671676c5331a37e2b220b4dc7d08a11c25337e7331912dd4bc8bc83b559821785ff8319d51a27a873fd393060232621ac6368315bddd502f9832c2a9ba48bb71cbe19c3308947609f7a77b9c1a5da681c2e707fd94d5899fc97676cc4db2ffc3daa06345641e5f62d84f4bd6075ec7a31b45edaed4499190552abcc8e17360593662eaea6b61834851713301d9a6e2c5ef0e257a4f3b6df3e31a35b68004f95d50337b8eb19437bc6579668b1ae2bd60d303e826b926d014e8f26600053612f5742d245d454afc200bcd21bdff424b685bfd4fd0c5a345b64fb1debe168ac88f33b325cc09ea20329c89b54faca7cc3f305ac0e1761619af4ea27427b5250b9833f775376aae0238df555391cb819395ce0521c6a60f40918e75d52916a7455ec25d5b665590fac1b67f35335855c2c0f6cc47507c5ab3861451a2613ba724bda38abc3571dab978a567182d57927eb7515135b52be9e7b30a1d24845e090e746ead92d0441357ed1ab90a3f13c57b1905443d1b736e3a4a958f1e266f07e1a9adbbf21260bab6e4e1079db3685d0c615d39fac9c9eb68fb5ff6e5c891b938c017d7ac473ecbc70c375c827648f3d987662c36bdf34dda81b7ee6a2bdffd2491087190834227d3cc4d5a585ef5280d0f8d96cf3d6781e7b6de6aa4ab882dd563bdcc77cdace7e6a98e5c0131f85b2e03cf36d9f28888db4bbaa6dda77f8f654b5437c60f72574beb1622de1a51b7eadf2be5f2698f59ac69841852cad669a675bd65263f59b55148cc28b87e2add334ec927d823d1041c0669edea16d2dcfe3491ff8f159db0043f8bdde6597a122d7e86e1958ac665a493947fb99dc7af65e5cdc81769d063cc9ad3bffaa28cff2534a8ec21c46171e81379e3f45fd7343eda1136e18ebdedf57a1d29952058d221a7df30d1aff0b0e94f16a4b057fc23cfd842fa6d025d40f45fa2db930025373afba71ed5401dc86a9082ae28d02947b7b428c9719bdb52afb3d103c57289a6a040d6f52064ccd4b828f60a233ad15682447278803a9eebc93927126c7e526bf2c571e247c6081adacac3c3138236f1b97e364bc58a86bf4540c42132f8893cef394f3c5d7f36436b34de7c23e35063ad5f0d4f4238b38b7ab836a5d5510c21d101730d36ebe29f6ca0f9aae6cf08f26d6701eef3e20ef137b9901f3d96be9f1c2e8e52e1062cb75f53e2ff059c7f86ab6076fb19ff38c99d84e9e710851e5b4433eaee8ebd7910f55b0fa9e81149d25de792035376545b339e93af164db499f534a758865de871740acbc08bd0c87d8fc5329c654389a9288fb62ed108e97ada212a78b099ec45f3fe7dc75ff20934aca8a83aef195474b584498ced3b95a460bcf865e4e509169d4542ef2935796b504dfbc908801f83b89a2f93be8b97deb7df7d6c414a2507e629300ddafd388a2b099c1d2a8691cf271226463a5b7610781fab6d08b8d86140fd2f2f4c11f5adcef8abdfc0a0a7090fb98e36da180c5d733bf5dc8daaba9b415822db515e7ee2848fcdeadae3d3c948fafdfadcde2a37f53c9edae07c6be93df15f6dc6bc2524eb70665462535d77a27675c01a57536966d6456865a859e432219c3bb2e6eec4d10299112ee873ca58c183c82712ef7d20270f6b27257a71629c8c7dc5e929b3cd8733366e240dedb100e8b21905e3f6fb16a7c7262ca82e3dbd0e70cb99b74e60a8e941e181fcb9e0c6be786aebf12e685495cafe508b3c882f683eecc570d47f72f3daf3a2d3ff91ba6ed81082079a13307ecd78f83109d2cf3edfebbaaf67b6f9daeb6f9f8b19678904c40dff347285d228715d474efc60a9c14e1663a32dc4a1e91d08e40b87141200f5a1d6b796eda5eecc448d755f3106c4b170ac6e8ea1e5b476172c9584d5696a8e5aa4c971a7f57114b1e2fdae930cbe117c13d0e4b62c886364673bb029011391654ff9155d3aadc4d39896c9ac80f399a46abb00c8732688a11934d49c69c7728dbe08c0c5440fcffd1087df6b526c6a9730055ce42115034d3517b12af2bcc914838945e25bd9153d9adb6d4093ffee", 0xa30, 0x0) keyctl$set_timeout(0xf, r2, 0x0) 03:07:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0xfffffffffffffffd, 0x0) 03:07:25 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x101, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000080), 0x4) 03:07:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 03:07:25 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0xfffffffffffffffd, 0x0) 03:07:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0xfffffffffffffffd, 0x0) 03:07:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020002000200000800040006000000", 0x79) 03:07:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 03:07:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0xfffffffffffffffd, 0x0) 03:07:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 03:07:25 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0xfffffffffffffffd, 0x0) 03:07:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 03:07:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x8003, &(0x7f0000001300)) 03:07:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 03:07:26 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0xfffffffffffffffd, 0x0) 03:07:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020002000200000800040006000000", 0x79) 03:07:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 03:07:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020002000200000800040006000000", 0x79) 03:07:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 03:07:26 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1000}) 03:07:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@shortname_mixed='shortname=mixed'}]}) 03:07:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 03:07:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020002000200000800040006000000", 0x79) 03:07:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 03:07:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x8003, &(0x7f0000001300)) 03:07:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 03:07:26 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1000}) 03:07:26 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="900000002c00250d000080000000000400000040", @ANYRES32=r3, @ANYBLOB="000000000000000004000c000a0001006261736963000000600002005c000300580001000b00010073616d706c6500002c00028008000500000000000800030000010000180002"], 0x90}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 211.633051][T16993] FAT-fs (loop0): bogus number of reserved sectors [ 211.661964][T16993] FAT-fs (loop0): Can't find a valid FAT filesystem [ 211.711038][T17007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:07:26 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002ae24e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 03:07:26 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1000}) 03:07:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x6, 0x7, 0x0, 0x0) 03:07:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@shortname_mixed='shortname=mixed'}]}) 03:07:26 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002ae24e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) [ 211.829805][T17030] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.858421][T17030] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:07:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x6, 0x7, 0x0, 0x0) 03:07:26 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1000}) 03:07:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x8003, &(0x7f0000001300)) [ 211.896626][T17007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:07:26 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002ae24e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 03:07:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@t={0x81, 0x5, 0x0, 0x0, @generic}) 03:07:26 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="900000002c00250d000080000000000400000040", @ANYRES32=r3, @ANYBLOB="000000000000000004000c000a0001006261736963000000600002005c000300580001000b00010073616d706c6500002c00028008000500000000000800030000010000180002"], 0x90}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x6, 0x7, 0x0, 0x0) [ 211.989810][T17049] FAT-fs (loop0): bogus number of reserved sectors [ 212.000934][T17049] FAT-fs (loop0): Can't find a valid FAT filesystem 03:07:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x6, 0x7, 0x0, 0x0) 03:07:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@shortname_mixed='shortname=mixed'}]}) 03:07:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x8003, &(0x7f0000001300)) [ 212.101823][T17069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.140291][T17069] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:07:26 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002ae24e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 03:07:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@t={0x81, 0x5, 0x0, 0x0, @generic}) 03:07:26 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="900000002c00250d000080000000000400000040", @ANYRES32=r3, @ANYBLOB="000000000000000004000c000a0001006261736963000000600002005c000300580001000b00010073616d706c6500002c00028008000500000000000800030000010000180002"], 0x90}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000140)=@nl=@unspec, 0x35, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x40000000000004a, 0x0) 03:07:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) unshare(0x40000000) [ 212.176888][T17069] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.190988][T17079] FAT-fs (loop0): bogus number of reserved sectors [ 212.197548][T17079] FAT-fs (loop0): Can't find a valid FAT filesystem 03:07:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@t={0x81, 0x5, 0x0, 0x0, @generic}) 03:07:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@shortname_mixed='shortname=mixed'}]}) 03:07:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@t={0x81, 0x5, 0x0, 0x0, @generic}) 03:07:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000140)=@nl=@unspec, 0x35, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x40000000000004a, 0x0) [ 212.310315][T17097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.325025][T17101] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 212.346229][T17099] IPVS: ftp: loaded support on port[0] = 21 03:07:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="900000002c00250d000080000000000400000040", @ANYRES32=r3, @ANYBLOB="000000000000000004000c000a0001006261736963000000600002005c000300580001000b00010073616d706c6500002c00028008000500000000000800030000010000180002"], 0x90}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:27 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 212.358923][T17097] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.389809][T17097] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:07:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 03:07:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e5, 0x0) [ 212.464786][T17102] FAT-fs (loop0): bogus number of reserved sectors [ 212.475558][T17102] FAT-fs (loop0): Can't find a valid FAT filesystem 03:07:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000140)=@nl=@unspec, 0x35, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x40000000000004a, 0x0) 03:07:27 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:07:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e5, 0x0) 03:07:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x554, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}}], 0x2, 0x0) 03:07:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) 03:07:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 03:07:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e5, 0x0) 03:07:27 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:07:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000140)=@nl=@unspec, 0x35, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x40000000000004a, 0x0) [ 212.644259][T17221] IPVS: ftp: loaded support on port[0] = 21 [ 212.669281][ T7] tipc: TX() has been purged, node left! 03:07:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000240), 0x0}, 0x20) 03:07:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x554, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}}], 0x2, 0x0) 03:07:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x554, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}}], 0x2, 0x0) 03:07:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e5, 0x0) 03:07:27 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:07:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) 03:07:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 03:07:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) 03:07:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x554, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}}], 0x2, 0x0) 03:07:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000240), 0x0}, 0x20) 03:07:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000240), 0x0}, 0x20) 03:07:27 executing program 0: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x24, 0x14, 0x1, 0x0, [{@loopback}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 03:07:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) 03:07:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 03:07:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000240), 0x0}, 0x20) 03:07:27 executing program 0: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x24, 0x14, 0x1, 0x0, [{@loopback}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 03:07:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) 03:07:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000240), 0x0}, 0x20) 03:07:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) 03:07:27 executing program 0: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x24, 0x14, 0x1, 0x0, [{@loopback}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 03:07:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000240), 0x0}, 0x20) 03:07:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) 03:07:27 executing program 0: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x24, 0x14, 0x1, 0x0, [{@loopback}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 03:07:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000240), 0x0}, 0x20) 03:07:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004640)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:07:28 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:07:28 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19}], {0x14}}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:07:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') 03:07:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 03:07:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 03:07:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 03:07:28 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 214.184096][ T7] tipc: TX() has been purged, node left! 03:07:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004640)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:07:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 03:07:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:29 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19}], {0x14}}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004640)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:07:29 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:07:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004640)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:07:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:29 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:07:29 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 214.794652][T10742] Bluetooth: hci5: command 0x0405 tx timeout 03:07:29 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:07:29 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19}], {0x14}}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:07:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:30 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:07:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004640)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:07:30 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:07:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:30 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19}], {0x14}}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:07:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004640)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:07:31 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:07:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:31 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:07:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004640)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:07:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) 03:07:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434c0) [ 220.392248][T10742] Bluetooth: hci0: command 0x0406 tx timeout [ 220.398306][T10742] Bluetooth: hci2: command 0x0406 tx timeout [ 220.404522][T10742] Bluetooth: hci3: command 0x0406 tx timeout [ 220.410549][T10742] Bluetooth: hci1: command 0x0406 tx timeout [ 220.416708][T10742] Bluetooth: hci4: command 0x0406 tx timeout [ 220.422790][T10742] Bluetooth: hci5: command 0x0406 tx timeout 03:07:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300003f00000000122e25d30800", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 03:07:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0xfd, 0x0, @time, {}, {}, @control={0x36}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) 03:07:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:07:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) 03:07:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) [ 221.689593][T17615] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 03:07:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) 03:07:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:07:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300003f00000000122e25d30800", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 03:07:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) [ 221.735436][T17615] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 03:07:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) 03:07:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) 03:07:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 222.126606][T17645] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 222.135046][T17645] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 03:07:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) 03:07:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:07:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:07:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0xfd, 0x0, @time, {}, {}, @control={0x36}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0090cf73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000400008258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4570db04020000006eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac84f785249ddbbf5579338717293d65dd15fb587a00cd125970b46c47d8450000000000000000000000000000000000000029ca1726128dde4482c93fe1716a2e7a53b2c313e56b64a795bde7a6c58ef57291831047683fb8e5793d27fcd7162ea2d94d846420950460d9d828016fb3495a5a148bcd2d90a3ffe20c14864d1572b91f6f9aa8d1d84136fed8d55b152e7db62445f7284ced777070bb4fbebaac8555c4cd2fd24a819ae0dce629b73f469915ed4eda9e1f55508b9f4b3df93c57ea55772e7eae4c36bf8fdde20d98acd3c9b268f52c593bda2b08bb1d3c52f3416af5926667c27aa804673f973269c3d9dde9ddf19a92b093579ad5aa3e394328558849f3c377c8763f57b6f57f1f503805f40ce709154e3b033a29dcf4bd1e145e5e53f76b08be8c7311c73abf7bbfffb40b23f1a3707db7d0224ec413ed5f0198c92d1da9a079f7f05e880876677c3921f2e8ca54d17474f16f487cb06970a48a8a0f8cac419fffb9c644734961611c22d9ab047d58a66c62507b4d1935399b558c7a5d83dc792bf4389b750cf4be82061945c811356146dabd40b049a5a1a58bd439e5a9207773b6ed7818ef1186144cdb11bbef26954c5fcf3b07a98c040aa483a447ad30c5809677175cae5841a5516c33f05c7ac5d62baa0d4b7a0baadb2f3a2dbbb35b7a4ec28fd0522413e1116dfae771f67a057cc86df7b3ce3456a9b59590f12eac349c35b66800ea1b54cb0527774f0d93986536615ae16584bd64759955b2f9e982daf9b2f6de17b59c8f019bb9dd8f013ba7d9a867e4b6e65edbb3c56ed13626d184f0498c0a684016783f01b09e9301f0dd265019fe2c4c315cf86236c0e4e8537fc7c50778f7c41f09e4609605f40d38f96dcaa4a9b6968148fd3ccfb094d8e29186ef1ad550e80ca6da081d2910d106d760b68500aab81964449afb2fa7d753444439c7920978dd1c30b3ca64e94dba"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300003f00000000122e25d30800", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 03:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 224.728577][T17663] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 03:07:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300003f00000000122e25d30800", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 03:07:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:07:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 224.773853][T17663] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 03:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:07:39 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000140)={0xa, 0x3, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x10001}}], 0x30}}], 0x1, 0x0) 03:07:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:07:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0xfd, 0x0, @time, {}, {}, @control={0x36}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:42 executing program 0: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000010010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 03:07:42 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000140)={0xa, 0x3, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x10001}}], 0x30}}], 0x1, 0x0) 03:07:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:07:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x29}]}]}}]}, 0x4c}}, 0x0) 03:07:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:42 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000140)={0xa, 0x3, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x10001}}], 0x30}}], 0x1, 0x0) [ 227.688135][T17730] __nla_validate_parse: 3 callbacks suppressed [ 227.688144][T17730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:42 executing program 4: r0 = socket(0x22, 0x2, 0x24) close(r0) 03:07:42 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000140)={0xa, 0x3, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x10001}}], 0x30}}], 0x1, 0x0) [ 227.793093][T17742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.811822][T17734] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 227.826418][T17754] delete_channel: no stack 03:07:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:42 executing program 4: r0 = socket(0x22, 0x2, 0x24) close(r0) [ 227.830704][T17734] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 227.860234][T17753] delete_channel: no stack 03:07:42 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) [ 227.933756][T17766] delete_channel: no stack [ 227.971047][T10748] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 228.220968][T10748] usb 1-1: Using ep0 maxpacket: 16 [ 228.341303][T10748] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 228.351019][T10748] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 228.360659][T10748] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 228.370664][T10748] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 228.451253][T10748] usb 1-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 228.460295][T10748] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 228.468497][T10748] usb 1-1: SerialNumber: syz [ 228.511910][T10748] ums-sddr09 1-1:1.0: USB Mass Storage device detected [ 228.991262][T10748] ums-sddr09: probe of 1-1:1.0 failed with error -5 [ 229.000369][T10748] usb 1-1: USB disconnect, device number 5 [ 229.700767][T10700] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 229.940731][T10700] usb 1-1: Using ep0 maxpacket: 16 [ 230.061081][T10700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 230.070867][T10700] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 230.080494][T10700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 230.090536][T10700] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 230.171087][T10700] usb 1-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 230.180223][T10700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 230.188697][T10700] usb 1-1: SerialNumber: syz [ 230.231809][T10700] ums-sddr09 1-1:1.0: USB Mass Storage device detected [ 230.491652][T10700] ums-sddr09: probe of 1-1:1.0 failed with error -22 [ 230.504437][T10700] usb 1-1: USB disconnect, device number 6 03:07:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0xfd, 0x0, @time, {}, {}, @control={0x36}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:45 executing program 4: r0 = socket(0x22, 0x2, 0x24) close(r0) 03:07:45 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) 03:07:45 executing program 3: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@part={'part'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:07:45 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 03:07:45 executing program 4: r0 = socket(0x22, 0x2, 0x24) close(r0) 03:07:45 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) 03:07:45 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) [ 230.685337][T17817] delete_channel: no stack [ 230.698696][T17819] hfsplus: invalid uid specified [ 230.708162][T17819] hfsplus: unable to parse mount options 03:07:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) [ 230.797473][T17819] hfsplus: invalid uid specified [ 230.801598][T17833] delete_channel: no stack [ 230.804328][T17819] hfsplus: unable to parse mount options 03:07:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:45 executing program 3: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@part={'part'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:07:45 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) [ 230.914926][T17846] hfsplus: invalid uid specified [ 230.919984][T17846] hfsplus: unable to parse mount options 03:07:48 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 03:07:48 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) 03:07:48 executing program 3: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@part={'part'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:07:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 03:07:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)={0x0, 0x1, r0}) 03:07:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 03:07:48 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={'blake2s-128-generic\x00'}}) 03:07:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)={0x0, 0x1, r0}) [ 233.748137][T17871] hfsplus: invalid uid specified [ 233.753975][T17871] hfsplus: unable to parse mount options 03:07:48 executing program 3: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@part={'part'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:07:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 03:07:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)={0x0, 0x1, r0}) [ 233.907811][T17887] hfsplus: invalid uid specified [ 233.913064][T17887] hfsplus: unable to parse mount options 03:07:48 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000012140100000000000000000008000180"], 0x28}}, 0x0) 03:07:48 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000012140100000000000000000008000180"], 0x28}}, 0x0) 03:07:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)={0x0, 0x1, r0}) 03:07:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 03:07:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 03:07:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:51 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={'blake2s-128-generic\x00'}}) 03:07:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(r4, 0x0, r6, 0x0, 0x30009, 0x0) dup2(r5, r3) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:07:51 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000012140100000000000000000008000180"], 0x28}}, 0x0) 03:07:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 03:07:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 03:07:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 03:07:51 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000012140100000000000000000008000180"], 0x28}}, 0x0) 03:07:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001001d000000000000000000000a20000000000a01040000000000000000020000000900010073797a300000000040000000030a01020000000000000000020000000900010073797a30000000000a000700726f7574650000000900030073797a300000000008000a400000e9"], 0x88}}, 0x0) 03:07:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 03:07:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001001d000000000000000000000a20000000000a01040000000000000000020000000900010073797a300000000040000000030a01020000000000000000020000000900010073797a30000000000a000700726f7574650000000900030073797a300000000008000a400000e9"], 0x88}}, 0x0) 03:07:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 03:07:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(r4, 0x0, r6, 0x0, 0x30009, 0x0) dup2(r5, r3) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:07:53 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={'blake2s-128-generic\x00'}}) 03:07:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001001d000000000000000000000a20000000000a01040000000000000000020000000900010073797a300000000040000000030a01020000000000000000020000000900010073797a30000000000a000700726f7574650000000900030073797a300000000008000a400000e9"], 0x88}}, 0x0) 03:07:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 03:07:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 03:07:53 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0xfffc}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(r4, 0x0, r6, 0x0, 0x30009, 0x0) dup2(r5, r3) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:07:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001001d000000000000000000000a20000000000a01040000000000000000020000000900010073797a300000000040000000030a01020000000000000000020000000900010073797a30000000000a000700726f7574650000000900030073797a300000000008000a400000e9"], 0x88}}, 0x0) 03:07:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) [ 239.159051][T17975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 239.205365][T17985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}, 0x8}, 0x0) 03:07:53 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0xfffc}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}, 0x8}, 0x0) [ 239.361258][T18002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:56 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={'blake2s-128-generic\x00'}}) 03:07:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 03:07:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0xfffc}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}, 0x8}, 0x0) 03:07:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 03:07:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(r4, 0x0, r6, 0x0, 0x30009, 0x0) dup2(r5, r3) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 241.888914][T18025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 03:07:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}, 0x8}, 0x0) 03:07:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0xfffc}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) [ 242.108346][T18046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x13, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 242.340854][T18057] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 242.402971][T18057] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 242.478761][T18058] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 242.549011][T18058] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 03:07:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 03:07:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 03:07:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x13, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 03:07:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0xbf, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 03:07:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 03:07:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 03:07:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)=0x3f00) [ 245.313783][T18079] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) 03:08:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)=0x3f00) [ 245.366730][T18079] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 03:08:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x13, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 03:08:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)=0x3f00) 03:08:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0xbf, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) [ 245.586049][T18089] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 245.672029][T18089] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 03:08:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)=0x3f00) 03:08:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x13, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 245.905956][T18099] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 245.997147][T18099] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 03:08:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f0000000000)) 03:08:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 03:08:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)) 03:08:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 03:08:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0xbf, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 03:08:00 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) 03:08:00 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) 03:08:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f0000000000)) 03:08:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)) 03:08:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0xbf, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 03:08:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f0000000000)) 03:08:01 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) 03:08:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)) 03:08:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)) 03:08:01 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) 03:08:01 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "00000001086539040703050000ef71a34600", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 03:08:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f0000000000)) 03:08:01 executing program 1: io_setup(0x21, &(0x7f00000004c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:08:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 03:08:01 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 03:08:01 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000010c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 03:08:01 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "00000001086539040703050000ef71a34600", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 03:08:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x8b, 0x0, 0x0, 0x0, 0x4b564d04]}) dup2(r6, r5) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], &(0x7f0000000040)}) 03:08:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 03:08:01 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "00000001086539040703050000ef71a34600", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) [ 246.969495][T18162] tmpfs: Bad value for 'mpol' [ 246.982461][T18162] tmpfs: Bad value for 'mpol' 03:08:01 executing program 1: io_setup(0x21, &(0x7f00000004c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:08:01 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 247.040588][T18171] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 03:08:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 03:08:01 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "00000001086539040703050000ef71a34600", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 03:08:01 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 247.082546][T18171] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 247.113613][T18180] tmpfs: Bad value for 'mpol' 03:08:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 03:08:01 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 247.172587][T18188] tmpfs: Bad value for 'mpol' [ 247.227681][T18193] tmpfs: Bad value for 'mpol' [ 247.270901][ T9278] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 247.669209][ T9278] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 247.678248][ T9278] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.702933][ T9278] usb 3-1: config 0 descriptor?? [ 248.198348][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 248.208308][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 250.248120][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 250.258202][ T9278] asix: probe of 3-1:0.0 failed with error -71 [ 250.266808][ T9278] usb 3-1: USB disconnect, device number 2 [ 250.998017][T10700] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 251.358056][T10700] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 251.367213][T10700] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.377560][T10700] usb 3-1: config 0 descriptor?? 03:08:06 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000010c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 03:08:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x10}, 0x20) 03:08:06 executing program 1: io_setup(0x21, &(0x7f00000004c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:08:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="8199ee7e00ff1fffffff", 0xa, 0x1c0}]) 03:08:06 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:08:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x8b, 0x0, 0x0, 0x0, 0x4b564d04]}) dup2(r6, r5) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], &(0x7f0000000040)}) [ 251.558037][T10700] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 251.589896][T10700] asix: probe of 3-1:0.0 failed with error -71 03:08:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x10}, 0x20) [ 251.605770][T10700] usb 3-1: USB disconnect, device number 3 [ 251.618068][T18236] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 251.652384][T18238] Dev loop4: unable to read RDB block 1 03:08:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x10}, 0x20) [ 251.659046][T18238] loop4: AHDI p1 03:08:06 executing program 1: io_setup(0x21, &(0x7f00000004c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:08:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x10}, 0x20) [ 251.690021][T18238] loop4: partition table partially beyond EOD, truncated 03:08:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="3950e777e848830288ca49fa96471c700da240a7f62ab48d31066497d0645f90cfcb27e04cd23f88e6347502f7cd9f83cecf4dcd7185367dfca234950f92a4a01bc838ce86d7594a25628e2dcf744313e4dca34f184c241946f9d6f9f12a083161704d3bdbf9c6d04d42d25e2eded2510434dbb06e52f72e41222f7738f67ed54264d11e489ede174927b19fcec73aac9f90719fbf5c03b7943e85575b4105f4c2081a7e609fbddac2939aabe0e20ee6e03116739f"]}]}, 0xe0}}, 0x0) 03:08:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="8199ee7e00ff1fffffff", 0xa, 0x1c0}]) [ 251.878272][T18272] Dev loop4: unable to read RDB block 1 [ 251.883954][T18272] loop4: AHDI p1 [ 251.888793][T18272] loop4: partition table partially beyond EOD, truncated [ 251.959851][T10700] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 252.337884][T10700] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 252.347040][T10700] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.357269][T10700] usb 3-1: config 0 descriptor?? [ 252.817822][T10700] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 252.827727][T10700] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 254.857598][T10700] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 254.867777][T10700] asix: probe of 3-1:0.0 failed with error -71 [ 254.876520][T10700] usb 3-1: USB disconnect, device number 4 03:08:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000010c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 03:08:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0xcf02, &(0x7f00000000c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:08:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="3950e777e848830288ca49fa96471c700da240a7f62ab48d31066497d0645f90cfcb27e04cd23f88e6347502f7cd9f83cecf4dcd7185367dfca234950f92a4a01bc838ce86d7594a25628e2dcf744313e4dca34f184c241946f9d6f9f12a083161704d3bdbf9c6d04d42d25e2eded2510434dbb06e52f72e41222f7738f67ed54264d11e489ede174927b19fcec73aac9f90719fbf5c03b7943e85575b4105f4c2081a7e609fbddac2939aabe0e20ee6e03116739f"]}]}, 0xe0}}, 0x0) 03:08:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="8199ee7e00ff1fffffff", 0xa, 0x1c0}]) 03:08:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x8b, 0x0, 0x0, 0x0, 0x4b564d04]}) dup2(r6, r5) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], &(0x7f0000000040)}) 03:08:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:08:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="3950e777e848830288ca49fa96471c700da240a7f62ab48d31066497d0645f90cfcb27e04cd23f88e6347502f7cd9f83cecf4dcd7185367dfca234950f92a4a01bc838ce86d7594a25628e2dcf744313e4dca34f184c241946f9d6f9f12a083161704d3bdbf9c6d04d42d25e2eded2510434dbb06e52f72e41222f7738f67ed54264d11e489ede174927b19fcec73aac9f90719fbf5c03b7943e85575b4105f4c2081a7e609fbddac2939aabe0e20ee6e03116739f"]}]}, 0xe0}}, 0x0) [ 255.428090][T18300] Dev loop4: unable to read RDB block 1 [ 255.433725][T18300] loop4: AHDI p1 [ 255.440895][T18302] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 255.441335][T18300] loop4: partition table partially beyond EOD, truncated 03:08:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="3950e777e848830288ca49fa96471c700da240a7f62ab48d31066497d0645f90cfcb27e04cd23f88e6347502f7cd9f83cecf4dcd7185367dfca234950f92a4a01bc838ce86d7594a25628e2dcf744313e4dca34f184c241946f9d6f9f12a083161704d3bdbf9c6d04d42d25e2eded2510434dbb06e52f72e41222f7738f67ed54264d11e489ede174927b19fcec73aac9f90719fbf5c03b7943e85575b4105f4c2081a7e609fbddac2939aabe0e20ee6e03116739f"]}]}, 0xe0}}, 0x0) 03:08:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0xcf02, &(0x7f00000000c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:08:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="8199ee7e00ff1fffffff", 0xa, 0x1c0}]) 03:08:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x938e, 0x40000002}) 03:08:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x938e, 0x40000002}) [ 255.677494][ T9278] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 255.694523][T18330] Dev loop4: unable to read RDB block 1 [ 255.705528][T18330] loop4: AHDI p1 [ 255.725141][T18330] loop4: partition table partially beyond EOD, truncated [ 256.047503][ T9278] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 256.056572][ T9278] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.066248][ T9278] usb 3-1: config 0 descriptor?? [ 256.547405][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 256.557308][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 258.598474][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 258.608506][ T9278] asix: probe of 3-1:0.0 failed with error -71 [ 258.616740][ T9278] usb 3-1: USB disconnect, device number 5 03:08:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x8b, 0x0, 0x0, 0x0, 0x4b564d04]}) dup2(r6, r5) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], &(0x7f0000000040)}) 03:08:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0xcf02, &(0x7f00000000c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:08:13 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:08:13 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000010c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 03:08:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x938e, 0x40000002}) 03:08:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x938e, 0x40000002}) 03:08:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0xcf02, &(0x7f00000000c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 259.143634][T18364] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 03:08:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x938e, 0x40000002}) 03:08:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x938e, 0x40000002}) 03:08:14 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 03:08:14 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 03:08:14 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 03:08:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x938e, 0x40000002}) [ 259.468430][ T9278] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 259.847102][ T9278] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 259.856146][ T9278] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.865646][ T9278] usb 3-1: config 0 descriptor?? [ 260.337047][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 260.348364][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 262.386824][ T9278] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 262.396903][ T9278] asix: probe of 3-1:0.0 failed with error -71 [ 262.405473][ T9278] usb 3-1: USB disconnect, device number 6 03:08:17 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSKBSENT(r0, 0x5414, 0x0) 03:08:17 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 03:08:17 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 03:08:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:08:17 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:08:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x745000}, 0x20) 03:08:17 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSKBSENT(r0, 0x5414, 0x0) 03:08:17 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 03:08:17 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 03:08:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x745000}, 0x20) 03:08:17 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSKBSENT(r0, 0x5414, 0x0) 03:08:17 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 03:08:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x25, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:08:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x745000}, 0x20) 03:08:17 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSKBSENT(r0, 0x5414, 0x0) 03:08:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:08:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x25, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:08:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "c5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 03:08:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x745000}, 0x20) 03:08:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:08:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:08:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x101, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xc0aa, r0}, 0x38) 03:08:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x25, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:08:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000180)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup3(r2, r3, 0x0) 03:08:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x25, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:08:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "c5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 03:08:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000180)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup3(r2, r3, 0x0) 03:08:18 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0xb, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x4) 03:08:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "c5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 03:08:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:08:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:08:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000180)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup3(r2, r3, 0x0) 03:08:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "c5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 03:08:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x101, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xc0aa, r0}, 0x38) 03:08:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000180)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup3(r2, r3, 0x0) 03:08:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000290000000800000008000000000000001400000000000000290000003e0000000000000000000000400000000000000029000000370000002104000000000000000100c910ff02000000000000000000000000000105020002070800000002003500020401ff0000140000000000000029000000340000000300000000000000380000000000000029000000370000006c0300000000000005020004c910fe80000000000000000000000000001b0104000000000000000030"], 0xf0}, 0x0) 03:08:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000001b3) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) 03:08:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:08:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000290000000800000008000000000000001400000000000000290000003e0000000000000000000000400000000000000029000000370000002104000000000000000100c910ff02000000000000000000000000000105020002070800000002003500020401ff0000140000000000000029000000340000000300000000000000380000000000000029000000370000006c0300000000000005020004c910fe80000000000000000000000000001b0104000000000000000030"], 0xf0}, 0x0) 03:08:19 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0xb, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x4) 03:08:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 03:08:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000001b3) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) 03:08:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000290000000800000008000000000000001400000000000000290000003e0000000000000000000000400000000000000029000000370000002104000000000000000100c910ff02000000000000000000000000000105020002070800000002003500020401ff0000140000000000000029000000340000000300000000000000380000000000000029000000370000006c0300000000000005020004c910fe80000000000000000000000000001b0104000000000000000030"], 0xf0}, 0x0) 03:08:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000002100090a0000000000000000ac141400000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000500011"], 0xa0}, 0x8}, 0x0) 03:08:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x101, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xc0aa, r0}, 0x38) 03:08:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000001b3) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) [ 264.946201][T18551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:08:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000290000000800000008000000000000001400000000000000290000003e0000000000000000000000400000000000000029000000370000002104000000000000000100c910ff02000000000000000000000000000105020002070800000002003500020401ff0000140000000000000029000000340000000300000000000000380000000000000029000000370000006c0300000000000005020004c910fe80000000000000000000000000001b0104000000000000000030"], 0xf0}, 0x0) 03:08:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000002100090a0000000000000000ac141400000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000500011"], 0xa0}, 0x8}, 0x0) 03:08:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000001b3) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) 03:08:19 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0xb, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x4) [ 265.134152][T18563] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:08:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000002100090a0000000000000000ac141400000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000500011"], 0xa0}, 0x8}, 0x0) [ 265.298736][T18573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:08:20 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0xb, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x4) 03:08:20 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 03:08:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 03:08:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000002100090a0000000000000000ac141400000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000500011"], 0xa0}, 0x8}, 0x0) 03:08:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x101, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xc0aa, r0}, 0x38) 03:08:20 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0xb, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x4) [ 265.729583][T18585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:08:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 03:08:20 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 03:08:20 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 03:08:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 03:08:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 03:08:21 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 03:08:21 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0xb, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x4) 03:08:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 03:08:21 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0xb, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x4) 03:08:21 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 03:08:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 03:08:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 267.001221][T18627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.115922][T18631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.194229][T18638] bond8: (slave macvlan2): Enslaving as an active interface with an up link 03:08:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 267.248333][T18627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.314119][T18627] bond8: (slave macvlan2): Releasing backup interface [ 267.439964][T18627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.485177][T18631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.516126][T18627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:08:22 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)='O', 0x1) r2 = epoll_create(0x7) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1}) 03:08:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x500}, 0x10) 03:08:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x500}, 0x10) 03:08:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x500}, 0x10) 03:08:22 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)='O', 0x1) r2 = epoll_create(0x7) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1}) 03:08:22 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)='O', 0x1) r2 = epoll_create(0x7) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1}) 03:08:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x500}, 0x10) 03:08:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x500}, 0x10) 03:08:22 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 03:08:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r0, 0x5437, 0xfffffffe) close(r0) 03:08:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x500}, 0x10) 03:08:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:08:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x500}, 0x10) 03:08:24 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)='O', 0x1) r2 = epoll_create(0x7) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1}) 03:08:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r0, 0x5437, 0xfffffffe) close(r0) 03:08:24 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 03:08:24 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 03:08:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2b, 0x0, 0x0) 03:08:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r0, 0x5437, 0xfffffffe) close(r0) 03:08:25 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 03:08:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2b, 0x0, 0x0) 03:08:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r0, 0x5437, 0xfffffffe) close(r0) 03:08:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2b, 0x0, 0x0) [ 271.416563][ T0] NOHZ: local_softirq_pending 08 [ 271.421844][ T0] NOHZ: local_softirq_pending 08 03:08:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf0908"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:08:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) 03:08:28 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 03:08:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2b, 0x0, 0x0) 03:08:28 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 03:08:28 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 03:08:28 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000d}) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 03:08:28 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 273.459201][T18826] @þþÿ: renamed from team0 03:08:28 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 03:08:28 executing program 5: unshare(0x28000000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1440200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:08:28 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000d}) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) [ 273.549084][T18826] 8021q: adding VLAN 0 to HW filter on device @þþÿ 03:08:28 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000d}) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 03:08:31 executing program 5: unshare(0x28000000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1440200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:08:31 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 03:08:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530780003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03050072c61d79cf4dd76745a4298063acf2678cef3380b9ea5c364f0e55fc064d8aba5042d791812de507dc4e4c672d0f00c2f009b6d2a78423354046e32f08f42f19414eaedd9d4043bf559875a6b0b13db5beebabab5e9104d8aad63f5ef18060c0dc1d26da47dfec8092b450372d56d6152730720013fd35987df88625d2c7d30000000000966f015500b1310000000000000000004ace5c7e063e93210d6347d241a4262e7b5a6abadedcae780ad926aa39c529e6245c37c4a01634da1c2fd8973d75f72d4ea7141d39aa5d7421b94bbadc5d51283df083c2f861561d880d137430e7848e657283db98bb6fab3ace6ad300aef3bd22a46ac680c5c09fc30428", 0x124}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8) 03:08:31 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000d}) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 03:08:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:08:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @multicast1}}}], 0x30}}], 0x2, 0x0) 03:08:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @multicast1}}}], 0x30}}], 0x2, 0x0) 03:08:31 executing program 5: unshare(0x28000000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1440200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:08:31 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x8b28, &(0x7f0000000040)) 03:08:31 executing program 5: unshare(0x28000000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1440200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:08:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @multicast1}}}], 0x30}}], 0x2, 0x0) 03:08:31 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x8b28, &(0x7f0000000040)) 03:08:34 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x110, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x25}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r1) 03:08:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r2, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) 03:08:34 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x8b28, &(0x7f0000000040)) 03:08:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530780003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03050072c61d79cf4dd76745a4298063acf2678cef3380b9ea5c364f0e55fc064d8aba5042d791812de507dc4e4c672d0f00c2f009b6d2a78423354046e32f08f42f19414eaedd9d4043bf559875a6b0b13db5beebabab5e9104d8aad63f5ef18060c0dc1d26da47dfec8092b450372d56d6152730720013fd35987df88625d2c7d30000000000966f015500b1310000000000000000004ace5c7e063e93210d6347d241a4262e7b5a6abadedcae780ad926aa39c529e6245c37c4a01634da1c2fd8973d75f72d4ea7141d39aa5d7421b94bbadc5d51283df083c2f861561d880d137430e7848e657283db98bb6fab3ace6ad300aef3bd22a46ac680c5c09fc30428", 0x124}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8) 03:08:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @multicast1}}}], 0x30}}], 0x2, 0x0) 03:08:34 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x31}, 0x20) 03:08:34 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x8b28, &(0x7f0000000040)) 03:08:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r2, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) 03:08:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r2, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) 03:08:34 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x31}, 0x20) 03:08:34 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x31}, 0x20) 03:08:34 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x31}, 0x20) 03:08:34 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x110, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x25}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r1) 03:08:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r2, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) 03:08:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r2, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) 03:08:37 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x31}, 0x20) 03:08:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x124}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8) 03:08:37 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x31}, 0x20) 03:08:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r2, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) 03:08:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r2, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) 03:08:37 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x110, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x25}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r1) 03:08:37 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x110, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x25}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r1) 03:08:37 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x31}, 0x20) 03:08:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 03:08:37 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x4, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 03:08:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 03:08:37 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x4, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 03:08:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 03:08:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530780003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03050072c61d79cf4dd76745a4298063acf2678cef3380b9ea5c364f0e55fc064d8aba5042d791812de507dc4e4c672d0f00c2f009b6d2a78423354046e32f08f42f19414eaedd9d4043bf559875a6b0b13db5beebabab5e9104d8aad63f5ef18060c0dc1d26da47dfec8092b450372d56d6152730720013fd35987df88625d2c7d30000000000966f015500b1310000000000000000004ace5c7e063e93210d6347d241a4262e7b5a6abadedcae780ad926aa39c529e6245c37c4a01634da1c2fd8973d75f72d4ea7141d39aa5d7421b94bbadc5d51283df083c2f861561d880d137430e7848e657283db98bb6fab3ace6ad300aef3bd22a46ac680c5c09fc30428", 0x124}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8) 03:08:40 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x4, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 03:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 03:08:40 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x110, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x25}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r1) 03:08:40 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x110, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x25}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r1) 03:08:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 03:08:40 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x4, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 03:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 03:08:40 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 03:08:40 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f00000000c0)=';'}) 03:08:40 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f00000000c0)=';'}) 03:08:40 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 03:08:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 03:08:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x3e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:08:43 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 03:08:43 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0x110, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x25}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r1) 03:08:43 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f00000000c0)=';'}) 03:08:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 03:08:43 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f00000000c0)=';'}) 03:08:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 03:08:43 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 03:08:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x30}}}, 0xb8}}, 0x0) 03:08:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x3e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:08:43 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x11, 0x0, 0x7ffffffd) fallocate(r0, 0x11, 0x0, 0xfffffeff000) 03:08:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 03:08:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 03:08:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="837a742b6e55c221e9346371f1980637e329d216e3db1d76d2dff159dbc25d93d5a33b5d9df35fe79576457c47095db61dc85777b47593ceb8a24eee7e6764316f6e795eb556936dddf985da1f4dfe3ffefb35239fb8c8714e069ca3512a2f2de5c621b38cde3c1dc7acb106d31e1b389de3a3b77cf56417b0aa258b75f5ea91b696463d58a63a2b1e03b0a4422736196c0e56407854adfe65b88392322353bdb6ac7f7901a16fe838289350b9f7f98a107c7e7bb7e8a3e4b8100168783652940dfd70b7d41f21e8"}) 03:08:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x3e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:08:44 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x11, 0x0, 0x7ffffffd) fallocate(r0, 0x11, 0x0, 0xfffffeff000) 03:08:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 03:08:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 03:08:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x3e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 289.558865][T19077] vim2m vim2m.0: vidioc_s_fmt queue busy [ 289.595542][T19081] vim2m vim2m.0: vidioc_s_fmt queue busy 03:08:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="837a742b6e55c221e9346371f1980637e329d216e3db1d76d2dff159dbc25d93d5a33b5d9df35fe79576457c47095db61dc85777b47593ceb8a24eee7e6764316f6e795eb556936dddf985da1f4dfe3ffefb35239fb8c8714e069ca3512a2f2de5c621b38cde3c1dc7acb106d31e1b389de3a3b77cf56417b0aa258b75f5ea91b696463d58a63a2b1e03b0a4422736196c0e56407854adfe65b88392322353bdb6ac7f7901a16fe838289350b9f7f98a107c7e7bb7e8a3e4b8100168783652940dfd70b7d41f21e8"}) 03:08:44 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="837a742b6e55c221e9346371f1980637e329d216e3db1d76d2dff159dbc25d93d5a33b5d9df35fe79576457c47095db61dc85777b47593ceb8a24eee7e6764316f6e795eb556936dddf985da1f4dfe3ffefb35239fb8c8714e069ca3512a2f2de5c621b38cde3c1dc7acb106d31e1b389de3a3b77cf56417b0aa258b75f5ea91b696463d58a63a2b1e03b0a4422736196c0e56407854adfe65b88392322353bdb6ac7f7901a16fe838289350b9f7f98a107c7e7bb7e8a3e4b8100168783652940dfd70b7d41f21e8"}) 03:08:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000c, 0x100000002272, 0xffffffffffffffff, 0x0) 03:08:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) [ 289.831825][T19098] vim2m vim2m.0: vidioc_s_fmt queue busy [ 289.848292][T19095] vim2m vim2m.0: vidioc_s_fmt queue busy 03:08:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 03:08:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="837a742b6e55c221e9346371f1980637e329d216e3db1d76d2dff159dbc25d93d5a33b5d9df35fe79576457c47095db61dc85777b47593ceb8a24eee7e6764316f6e795eb556936dddf985da1f4dfe3ffefb35239fb8c8714e069ca3512a2f2de5c621b38cde3c1dc7acb106d31e1b389de3a3b77cf56417b0aa258b75f5ea91b696463d58a63a2b1e03b0a4422736196c0e56407854adfe65b88392322353bdb6ac7f7901a16fe838289350b9f7f98a107c7e7bb7e8a3e4b8100168783652940dfd70b7d41f21e8"}) 03:08:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000c, 0x100000002272, 0xffffffffffffffff, 0x0) 03:08:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="837a742b6e55c221e9346371f1980637e329d216e3db1d76d2dff159dbc25d93d5a33b5d9df35fe79576457c47095db61dc85777b47593ceb8a24eee7e6764316f6e795eb556936dddf985da1f4dfe3ffefb35239fb8c8714e069ca3512a2f2de5c621b38cde3c1dc7acb106d31e1b389de3a3b77cf56417b0aa258b75f5ea91b696463d58a63a2b1e03b0a4422736196c0e56407854adfe65b88392322353bdb6ac7f7901a16fe838289350b9f7f98a107c7e7bb7e8a3e4b8100168783652940dfd70b7d41f21e8"}) 03:08:45 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x11, 0x0, 0x7ffffffd) fallocate(r0, 0x11, 0x0, 0xfffffeff000) 03:08:45 executing program 4: syz_emit_ethernet(0x13e, &(0x7f0000000280)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x35, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0xf, 0x0, [@empty, @dev, @rand_addr]}, @cipso={0x86, 0x53, 0x0, [{0x0, 0xc, "51d48808530dfb390a80"}, {0x0, 0xa, "b798c3479ff47444"}, {0x0, 0xe, "ae0dc5f2009a607c2d6904a3"}, {0x0, 0x10, "519f3183fb0839f210a0576c73d0"}, {0x0, 0xe, "1eeec88ddc184f60902976b6"}, {0x0, 0x8, "1e916a2891e6"}, {0x0, 0x3, '\v'}]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@loopback}, {@loopback}, {@private}, {@local}, {}, {@remote}, {@empty}, {@multicast1}]}, @generic={0x0, 0x6, "b1e203bf"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}]}}}}}}}, 0x0) [ 290.850253][T19110] vim2m vim2m.0: vidioc_s_fmt queue busy 03:08:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="837a742b6e55c221e9346371f1980637e329d216e3db1d76d2dff159dbc25d93d5a33b5d9df35fe79576457c47095db61dc85777b47593ceb8a24eee7e6764316f6e795eb556936dddf985da1f4dfe3ffefb35239fb8c8714e069ca3512a2f2de5c621b38cde3c1dc7acb106d31e1b389de3a3b77cf56417b0aa258b75f5ea91b696463d58a63a2b1e03b0a4422736196c0e56407854adfe65b88392322353bdb6ac7f7901a16fe838289350b9f7f98a107c7e7bb7e8a3e4b8100168783652940dfd70b7d41f21e8"}) [ 290.906405][T19115] vim2m vim2m.0: vidioc_s_fmt queue busy 03:08:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000c, 0x100000002272, 0xffffffffffffffff, 0x0) 03:08:45 executing program 4: syz_emit_ethernet(0x13e, &(0x7f0000000280)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x35, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0xf, 0x0, [@empty, @dev, @rand_addr]}, @cipso={0x86, 0x53, 0x0, [{0x0, 0xc, "51d48808530dfb390a80"}, {0x0, 0xa, "b798c3479ff47444"}, {0x0, 0xe, "ae0dc5f2009a607c2d6904a3"}, {0x0, 0x10, "519f3183fb0839f210a0576c73d0"}, {0x0, 0xe, "1eeec88ddc184f60902976b6"}, {0x0, 0x8, "1e916a2891e6"}, {0x0, 0x3, '\v'}]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@loopback}, {@loopback}, {@private}, {@local}, {}, {@remote}, {@empty}, {@multicast1}]}, @generic={0x0, 0x6, "b1e203bf"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}]}}}}}}}, 0x0) 03:08:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="837a742b6e55c221e9346371f1980637e329d216e3db1d76d2dff159dbc25d93d5a33b5d9df35fe79576457c47095db61dc85777b47593ceb8a24eee7e6764316f6e795eb556936dddf985da1f4dfe3ffefb35239fb8c8714e069ca3512a2f2de5c621b38cde3c1dc7acb106d31e1b389de3a3b77cf56417b0aa258b75f5ea91b696463d58a63a2b1e03b0a4422736196c0e56407854adfe65b88392322353bdb6ac7f7901a16fe838289350b9f7f98a107c7e7bb7e8a3e4b8100168783652940dfd70b7d41f21e8"}) 03:08:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 03:08:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000c, 0x100000002272, 0xffffffffffffffff, 0x0) 03:08:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) [ 291.053566][T19125] vim2m vim2m.0: vidioc_s_fmt queue busy 03:08:45 executing program 4: syz_emit_ethernet(0x13e, &(0x7f0000000280)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x35, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0xf, 0x0, [@empty, @dev, @rand_addr]}, @cipso={0x86, 0x53, 0x0, [{0x0, 0xc, "51d48808530dfb390a80"}, {0x0, 0xa, "b798c3479ff47444"}, {0x0, 0xe, "ae0dc5f2009a607c2d6904a3"}, {0x0, 0x10, "519f3183fb0839f210a0576c73d0"}, {0x0, 0xe, "1eeec88ddc184f60902976b6"}, {0x0, 0x8, "1e916a2891e6"}, {0x0, 0x3, '\v'}]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@loopback}, {@loopback}, {@private}, {@local}, {}, {@remote}, {@empty}, {@multicast1}]}, @generic={0x0, 0x6, "b1e203bf"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}]}}}}}}}, 0x0) 03:08:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_simple={0x44, 0x1, 0x0, 0x0, {{0x12, 0x1, 'simple\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x29, 0x3, '\x10usercgroup:wlan0wlan1securitycgroup\x00'}]}, {0x4}}}]}]}, 0x5c}}, 0x0) [ 291.115889][T19128] vim2m vim2m.0: vidioc_s_fmt queue busy 03:08:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) [ 291.206141][T19141] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 03:08:45 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x11, 0x0, 0x7ffffffd) fallocate(r0, 0x11, 0x0, 0xfffffeff000) 03:08:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 03:08:45 executing program 4: syz_emit_ethernet(0x13e, &(0x7f0000000280)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x35, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0xf, 0x0, [@empty, @dev, @rand_addr]}, @cipso={0x86, 0x53, 0x0, [{0x0, 0xc, "51d48808530dfb390a80"}, {0x0, 0xa, "b798c3479ff47444"}, {0x0, 0xe, "ae0dc5f2009a607c2d6904a3"}, {0x0, 0x10, "519f3183fb0839f210a0576c73d0"}, {0x0, 0xe, "1eeec88ddc184f60902976b6"}, {0x0, 0x8, "1e916a2891e6"}, {0x0, 0x3, '\v'}]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@loopback}, {@loopback}, {@private}, {@local}, {}, {@remote}, {@empty}, {@multicast1}]}, @generic={0x0, 0x6, "b1e203bf"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}]}}}}}}}, 0x0) 03:08:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) 03:08:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_simple={0x44, 0x1, 0x0, 0x0, {{0x12, 0x1, 'simple\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x29, 0x3, '\x10usercgroup:wlan0wlan1securitycgroup\x00'}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 03:08:46 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x189b41) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 03:08:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 03:08:46 executing program 4: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084503, 0x0) [ 291.410355][T19154] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 03:08:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) 03:08:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_simple={0x44, 0x1, 0x0, 0x0, {{0x12, 0x1, 'simple\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x29, 0x3, '\x10usercgroup:wlan0wlan1securitycgroup\x00'}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 03:08:46 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x189b41) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 03:08:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 03:08:46 executing program 4: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084503, 0x0) 03:08:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) 03:08:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) [ 291.538860][T19168] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.576139][T19174] new mount options do not match the existing superblock, will be ignored 03:08:46 executing program 0: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 03:08:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_simple={0x44, 0x1, 0x0, 0x0, {{0x12, 0x1, 'simple\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x29, 0x3, '\x10usercgroup:wlan0wlan1securitycgroup\x00'}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 03:08:46 executing program 4: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084503, 0x0) 03:08:46 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x189b41) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 03:08:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) 03:08:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') lseek(r0, 0x8, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x81, 0x5) 03:08:46 executing program 4: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084503, 0x0) [ 291.681711][T19183] hfs: session requires an argument [ 291.693961][T19186] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.712127][T19183] hfs: unable to parse mount options 03:08:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') lseek(r0, 0x8, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x81, 0x5) 03:08:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000010a01"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:08:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) [ 291.758655][T19189] new mount options do not match the existing superblock, will be ignored [ 291.800604][T19183] hfs: session requires an argument 03:08:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x980000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f908, 0x78, [], @p_u32=&(0x7f0000000140)}}) [ 291.833600][T19183] hfs: unable to parse mount options 03:08:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x980000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f908, 0x78, [], @p_u32=&(0x7f0000000140)}}) [ 291.873967][T19204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:08:46 executing program 0: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 03:08:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) 03:08:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') lseek(r0, 0x8, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x81, 0x5) 03:08:46 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x189b41) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 03:08:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000010a01"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:08:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x980000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f908, 0x78, [], @p_u32=&(0x7f0000000140)}}) 03:08:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') lseek(r0, 0x8, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x81, 0x5) 03:08:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)={r2}) [ 292.043236][T19220] new mount options do not match the existing superblock, will be ignored [ 292.051591][T19223] hfs: session requires an argument [ 292.064005][T19223] hfs: unable to parse mount options [ 292.083645][T19222] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:08:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'geneve1\x00'}}, 0x1e) 03:08:46 executing program 0: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 03:08:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x980000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f908, 0x78, [], @p_u32=&(0x7f0000000140)}}) 03:08:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'geneve1\x00'}}, 0x1e) 03:08:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)={r2}) [ 292.235619][T19240] hfs: session requires an argument 03:08:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)={r2}) 03:08:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000010a01"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:08:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="070f28fe"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.256502][T19240] hfs: unable to parse mount options 03:08:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(r0, r4) 03:08:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)={r2}) 03:08:47 executing program 0: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 03:08:47 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'geneve1\x00'}}, 0x1e) [ 292.342382][T19249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:08:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x1, 0x5}) 03:08:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x1, 0x5}) [ 292.388998][T19262] hfs: session requires an argument [ 292.407403][T19262] hfs: unable to parse mount options 03:08:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(r0, r4) 03:08:47 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'geneve1\x00'}}, 0x1e) 03:08:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000010a01"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:08:47 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x4}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 03:08:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(r0, r4) [ 292.580462][T19277] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:08:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="070f28fe"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:08:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x1, 0x5}) 03:08:47 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x4}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 03:08:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(r0, r4) 03:08:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 03:08:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b52, &(0x7f00000004c0)="17b4479478") 03:08:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x1, 0x5}) 03:08:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b52, &(0x7f00000004c0)="17b4479478") 03:08:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 03:08:48 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x4}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 03:08:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:08:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="070f28fe"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:08:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b52, &(0x7f00000004c0)="17b4479478") 03:08:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 03:08:48 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x4}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 03:08:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:08:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 03:08:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 03:08:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 03:08:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:08:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b52, &(0x7f00000004c0)="17b4479478") 03:08:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@migrate={0x118, 0x21, 0x1, 0x0, 0x0, {{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@migrate={0x9c, 0x11, [{@in6=@dev, @in, @in6=@private1, @in6=@dev}, {@in6=@mcast2, @in6=@private0, @in=@dev, @in6=@private0}]}, @user_kmaddress={0x2c, 0x13, {@in6=@empty, @in6=@loopback}}]}, 0x118}}, 0x0) 03:08:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="070f28fe"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:08:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 03:08:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@migrate={0x118, 0x21, 0x1, 0x0, 0x0, {{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@migrate={0x9c, 0x11, [{@in6=@dev, @in, @in6=@private1, @in6=@dev}, {@in6=@mcast2, @in6=@private0, @in=@dev, @in6=@private0}]}, @user_kmaddress={0x2c, 0x13, {@in6=@empty, @in6=@loopback}}]}, 0x118}}, 0x0) 03:08:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x0) 03:08:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 294.988769][T19376] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 295.007028][T19376] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 03:08:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@migrate={0x118, 0x21, 0x1, 0x0, 0x0, {{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@migrate={0x9c, 0x11, [{@in6=@dev, @in, @in6=@private1, @in6=@dev}, {@in6=@mcast2, @in6=@private0, @in=@dev, @in6=@private0}]}, @user_kmaddress={0x2c, 0x13, {@in6=@empty, @in6=@loopback}}]}, 0x118}}, 0x0) 03:08:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'vlan1\x00', {0x7, 0x0, @dev}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:08:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@migrate={0x118, 0x21, 0x1, 0x0, 0x0, {{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@migrate={0x9c, 0x11, [{@in6=@dev, @in, @in6=@private1, @in6=@dev}, {@in6=@mcast2, @in6=@private0, @in=@dev, @in6=@private0}]}, @user_kmaddress={0x2c, 0x13, {@in6=@empty, @in6=@loopback}}]}, 0x118}}, 0x0) [ 295.141991][T19376] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 03:08:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:49 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) 03:08:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)="1fe87d24c7f925511633664c1ccd89f6b98d3c27bb4f49178c703715b05e20badb5ffa9f9c577dc4", 0x28}], 0x1}}, {{&(0x7f0000002d40)=@l2tp6={0xa, 0x2000, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) [ 295.222002][T19402] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 295.254997][T19402] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 295.291181][T19402] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 03:08:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:50 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) 03:08:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'vlan1\x00', {0x7, 0x0, @dev}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:08:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)="1fe87d24c7f925511633664c1ccd89f6b98d3c27bb4f49178c703715b05e20badb5ffa9f9c577dc4", 0x28}], 0x1}}, {{&(0x7f0000002d40)=@l2tp6={0xa, 0x2000, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) 03:08:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x0) 03:08:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)="1fe87d24c7f925511633664c1ccd89f6b98d3c27bb4f49178c703715b05e20badb5ffa9f9c577dc4", 0x28}], 0x1}}, {{&(0x7f0000002d40)=@l2tp6={0xa, 0x2000, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) [ 296.019874][T19432] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 296.057036][T19432] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 03:08:50 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) 03:08:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)="1fe87d24c7f925511633664c1ccd89f6b98d3c27bb4f49178c703715b05e20badb5ffa9f9c577dc4", 0x28}], 0x1}}, {{&(0x7f0000002d40)=@l2tp6={0xa, 0x2000, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) [ 296.086466][T19432] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 03:08:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'vlan1\x00', {0x7, 0x0, @dev}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:08:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x0) 03:08:50 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) [ 296.288462][T19457] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 03:08:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'vlan1\x00', {0x7, 0x0, @dev}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:08:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x0) 03:08:51 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) 03:08:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1015) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000100)="faf7ecc18dd12f8436d5a0558f94f7d2c0f9fc683763a5151da15cafff8b99e3ace8f31fff070000d53cc4facec58742a20567fc58139c6fd7a73f467c540584d2c85459011e68cb5d8c56dac88be9090050c963feec42874a886e2bfaa76b468865c02b6c8baafa7d41e572f1e7e2d657da1fd5a5be15a5c5e187fe5545455e912ab6a08015012abddcf732d11d10", 0x8f}, {&(0x7f00000007c0)="266b1d7a0c48ed9cfe0b56919c819bb994726c65c44f468e80580ae0ca3c2367d50d5e5bc46de5f62d43d597e52a49851d414c68ae73e8d6bfbb907b33de65355afddcfec69c1356c5a066020053e1e9b6cd1b2ba2928420a245be58790fdeff84feacd8de", 0x65}, {&(0x7f0000001240)="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", 0x559}], 0x3, 0xdb4, 0x0) 03:08:51 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) 03:08:51 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) 03:08:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 297.142796][ T28] audit: type=1800 audit(1598324931.812:28): pid=19492 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=7 res=0 errno=0 03:08:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1015) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000100)="faf7ecc18dd12f8436d5a0558f94f7d2c0f9fc683763a5151da15cafff8b99e3ace8f31fff070000d53cc4facec58742a20567fc58139c6fd7a73f467c540584d2c85459011e68cb5d8c56dac88be9090050c963feec42874a886e2bfaa76b468865c02b6c8baafa7d41e572f1e7e2d657da1fd5a5be15a5c5e187fe5545455e912ab6a08015012abddcf732d11d10", 0x8f}, {&(0x7f00000007c0)="266b1d7a0c48ed9cfe0b56919c819bb994726c65c44f468e80580ae0ca3c2367d50d5e5bc46de5f62d43d597e52a49851d414c68ae73e8d6bfbb907b33de65355afddcfec69c1356c5a066020053e1e9b6cd1b2ba2928420a245be58790fdeff84feacd8de", 0x65}, {&(0x7f0000001240)="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", 0x559}], 0x3, 0xdb4, 0x0) [ 297.329008][ T28] audit: type=1800 audit(1598324932.002:29): pid=19507 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=8 res=0 errno=0 03:08:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1015) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000100)="faf7ecc18dd12f8436d5a0558f94f7d2c0f9fc683763a5151da15cafff8b99e3ace8f31fff070000d53cc4facec58742a20567fc58139c6fd7a73f467c540584d2c85459011e68cb5d8c56dac88be9090050c963feec42874a886e2bfaa76b468865c02b6c8baafa7d41e572f1e7e2d657da1fd5a5be15a5c5e187fe5545455e912ab6a08015012abddcf732d11d10", 0x8f}, {&(0x7f00000007c0)="266b1d7a0c48ed9cfe0b56919c819bb994726c65c44f468e80580ae0ca3c2367d50d5e5bc46de5f62d43d597e52a49851d414c68ae73e8d6bfbb907b33de65355afddcfec69c1356c5a066020053e1e9b6cd1b2ba2928420a245be58790fdeff84feacd8de", 0x65}, {&(0x7f0000001240)="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", 0x559}], 0x3, 0xdb4, 0x0) 03:08:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000400364500bf8956efeba77f2aa66c8619a7b5ddf387ddda6f7046c5a0fa7419ff21957f9a8fb37f55d12e0fa64e682702761d126ec897ed3ccc500d539b505684f1efe09a6442d5cbc54720723c5e135f2449f1970c4c64282722c89368f399c1b2260c", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249262e, 0x0) 03:08:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000400364500bf8956efeba77f2aa66c8619a7b5ddf387ddda6f7046c5a0fa7419ff21957f9a8fb37f55d12e0fa64e682702761d126ec897ed3ccc500d539b505684f1efe09a6442d5cbc54720723c5e135f2449f1970c4c64282722c89368f399c1b2260c", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249262e, 0x0) [ 297.797398][ T28] audit: type=1800 audit(1598324932.472:30): pid=19522 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=9 res=0 errno=0 03:08:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1015) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000100)="faf7ecc18dd12f8436d5a0558f94f7d2c0f9fc683763a5151da15cafff8b99e3ace8f31fff070000d53cc4facec58742a20567fc58139c6fd7a73f467c540584d2c85459011e68cb5d8c56dac88be9090050c963feec42874a886e2bfaa76b468865c02b6c8baafa7d41e572f1e7e2d657da1fd5a5be15a5c5e187fe5545455e912ab6a08015012abddcf732d11d10", 0x8f}, {&(0x7f00000007c0)="266b1d7a0c48ed9cfe0b56919c819bb994726c65c44f468e80580ae0ca3c2367d50d5e5bc46de5f62d43d597e52a49851d414c68ae73e8d6bfbb907b33de65355afddcfec69c1356c5a066020053e1e9b6cd1b2ba2928420a245be58790fdeff84feacd8de", 0x65}, {&(0x7f0000001240)="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", 0x559}], 0x3, 0xdb4, 0x0) 03:08:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:52 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) socket$pptp(0x18, 0x1, 0x2) 03:08:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000400364500bf8956efeba77f2aa66c8619a7b5ddf387ddda6f7046c5a0fa7419ff21957f9a8fb37f55d12e0fa64e682702761d126ec897ed3ccc500d539b505684f1efe09a6442d5cbc54720723c5e135f2449f1970c4c64282722c89368f399c1b2260c", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249262e, 0x0) [ 297.964337][ T28] audit: type=1800 audit(1598324932.632:31): pid=19537 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16381 res=0 errno=0 03:08:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(&(0x7f0000000dc0)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="b0000000000000000300000000000000060000000000000000000000000000000000000000000009000000000000000800008e90000600000001000000d4ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000003f00000000ed0e000000000000000000000000400000000004000000080000006262720000000000a9051e90434752f9cdc2f30b6c568929e587efc0504eec0743d81f8a91c950a45c0bd4a88e1105884907c0acddc3036943ef2ee6e03862349c06510627b3eb3ae7014ce3002d4766ce9d0348e531a29ae71c994d921510ded520baaba4716bfef2a32cfa7c9ca8519fae025ef11608d93344980774475fb1135a6afc066a85a2ff6f2adbd1e3d549bd60fb7e0890fc"], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="bfbd85c121c5daa729efa232dba409079abab83d567f3ca62199ab8f188454159420b44d126fe704f6c96bb4cf7bfab2577a56ef654ad2b9328dc54b3cf1e6342d23dad93d321032d9d81b96e794d7b4cbaa600ddbf03dbfdc1ec2ceb68e387e768b97728f104523d20a0834bb6fa173a589a6b34457ad5cb43ea01abc7d255942c689a9b583e83356c3223ba5f4c3c0899b019ff3c3e1fdcd91c3a0b4daa2", @ANYRES16, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000440)="66afdf7a827c8f0734e691f1b4455a11c5b9bb63ccab318ed6ba0b8b080656c9d215ab0156a462d500aa1eea29c69985074bf453c80031e67c6998fe3e83e20c0bb52397cdf331d2a46fe5e8f430c930bdc6908808ce8ce47fc194666c4cbd294ef1cbeedb2e23f4211e9c45016cba547bdd8476c91a2f6f45ba83e3234bbeeb6b07acdf5d09eb95fe71edc80a2b05530a27952a8b0f4450ba4e59c2e82bd4a230408dddc2dd06e157b12a604ae4ba3de01168", 0xb3}, {&(0x7f0000000200)="c0d33f1597ae370c2ddd04d0a59a653ee6dad1951e6d383e41c96dc1ab1674d6339036b57bbf0a63517f35af826a295b45e493d7e27c3d08", 0x38}, {&(0x7f0000000540)="b6ec055820c875ff5a10fe47dcbf700320a3dc7d72c31423ac56f9b3bc02c654f29ab895093defabdf5a3acd3d459f2ad9a04a54bdd4d537a3590aa6a9202106ef5b68c593e7123a8f029956abf99f81c8a2398e0f8160611aaec52b8020d52043c3447399a61dfd41168fb9", 0x6c}, {&(0x7f0000000900)="4c47c20a80db58163a2a9e9e479a9719e0d837c8b12de30570de76fc8e01a25e1e40257d1bbfcab214ad50278f6d028b9585d715796477b2b3cc3e9ee891412162546a39eea57540f5914010f7f7a132cc54980bf157be2ba1dca810f84abca1bb6e97c5222deeaecd1348d6872e0f8ebee15fb41389bedb3d631ce2d1a5317a6cfa08d23ee22682b34a4c4ce9eedec46c943b41f6b1642ac30326d97642c437ad", 0xa1}, {&(0x7f0000000380)="fdef1a03a9664327e5ffcb1b5a3664a850aa87a7ebe2a4b0ae087e21cc25da852f5f18ef5e2ee2", 0x27}, {&(0x7f00000009c0)="45560e05bf03d979be4bd20d1a6b50baee09a070458d5ca6756b7d5bcf2ae5563ec6c41ee70afba83330958acda042f3b680ee2d0508010bd2515dad78020ea8f062faf3a28b1205954e593cbfe521fa33a157c41c4123325d76f53e2edca86e9e81f1e9912c2867059aab203d064151cca2d1bbc1f4b8a3f255f1539cd41d0f424a2a650550fe81288f3ae049e0f163828294c8f4a6ddb610bbc829a30735af43b2cc1d18893326ba84fc32a4d37c0a63720f4138d95a6aacf73ff6b74a35ce339f9d6ed2c1880c79d6ad98973e8e4b", 0xd0}, {&(0x7f0000000100)="6c7d6538ba23a7b7dfbec2c1b22c75433fc8975ca3e5b70616760338c51a8eb25fcaa9839ae052c2698331e3a200443072dfe307a015ed46fd", 0x39}, {&(0x7f0000000ac0)="d79f27dfccac357cc80850d94e1213db9ad47e2f4394c2aab888e9a5bb1c8b3a6803560ef1ee2669b683cd7f8b0e19d71fc6636e57a7881e6afec23c00385d83c6b5bc1b872f74c2ff1e7a845805b86e34d212af31be82ba455173327919f0ddd9f55ed8b52ddf6b83b325c0b75e5a56da35366106938e6ef7311e1d93dcf5db2483a85d5d28812bc8ed5050caafc5d4c98f13ece948d2a4274db2ae8d7d6c63bde26db0b7a949b71b07948ff84b511709228bea9aa31f9ea7d84306e08b6914cc7a886396bb1619851e6329d1eeecf6b7ab49416045f3a7fcf1d18d9c2ebcb1dcb6d6dc8666ae9628bf3fee6bbfc7adbf6c05", 0xf3}], 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x2e0}}], 0x1, 0x4811) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:52 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:52 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) socket$pptp(0x18, 0x1, 0x2) 03:08:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000400364500bf8956efeba77f2aa66c8619a7b5ddf387ddda6f7046c5a0fa7419ff21957f9a8fb37f55d12e0fa64e682702761d126ec897ed3ccc500d539b505684f1efe09a6442d5cbc54720723c5e135f2449f1970c4c64282722c89368f399c1b2260c", @ANYRES32, @ANYBLOB="4e5c841e782764316f9f00c06d8446f9cf7b66e64fffc6497ce67d991661755ba774b576f7115b37e517e8beeae79518de1ac81fec812964b19098016c5d4e5dcf986b9aa42e45ec9f50457a14602acc00540b5d5fee2f608092a3508003c86174cb50e6606f83331673810cc0be215074cf9d95b9a339c9537df0aaa92fb949515f11789327afc603817100a644ff5b333e25592781193860d327c8f8fe9e70eac53e0bb721a1ee5104288618ac991c1d569362e9674a3c192ee9707bddec4e48da1fde5fb90bd55603db6a82c12cc2980365b7b90c206b6a61b80c2c68cfe62d275ca2c93542bb0cc1e2ad6ac71fe949e213bfb2ef1eba699b5256c7756841c54fc8cfc522ea0af445cc3f4c3d9d818d9c0e00005fd2"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249262e, 0x0) 03:08:52 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) socket$pptp(0x18, 0x1, 0x2) 03:08:53 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x54}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:08:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)='-6', 0x20000342}], 0x1) 03:08:53 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) socket$pptp(0x18, 0x1, 0x2) 03:08:53 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) fsync(r0) 03:08:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:08:53 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in=@dev, 0x4e23}}, {{@in=@local}, 0x0, @in=@loopback}}, 0xe8) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="0caff509d2c8f977fadc0a11a8ece46e7e4c5b9460dbc71b5f803e5957f8c4e671cacf54053c4f0823", 0x29}], 0x1}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:08:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)='-6', 0x20000342}], 0x1) [ 298.638522][T19575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.658714][ T28] audit: type=1800 audit(1598324933.332:32): pid=19576 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=10 res=0 errno=0 03:08:53 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) fsync(r0) [ 298.716678][T19575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.719287][ T28] audit: type=1800 audit(1598324933.392:33): pid=19580 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=10 res=0 errno=0 [ 298.771933][T19590] Option ' ' to dns_resolver key: bad/missing value [ 298.877407][ T28] audit: type=1800 audit(1598324933.552:34): pid=19597 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=11 res=0 errno=0 03:08:53 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)='-6', 0x20000342}], 0x1) 03:08:53 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in=@dev, 0x4e23}}, {{@in=@local}, 0x0, @in=@loopback}}, 0xe8) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="0caff509d2c8f977fadc0a11a8ece46e7e4c5b9460dbc71b5f803e5957f8c4e671cacf54053c4f0823", 0x29}], 0x1}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:08:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:08:53 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x54}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:08:53 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) fsync(r0) [ 299.090943][T19610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.114119][T19614] Option ' ' to dns_resolver key: bad/missing value 03:08:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)='-6', 0x20000342}], 0x1) 03:08:53 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in=@dev, 0x4e23}}, {{@in=@local}, 0x0, @in=@loopback}}, 0xe8) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="0caff509d2c8f977fadc0a11a8ece46e7e4c5b9460dbc71b5f803e5957f8c4e671cacf54053c4f0823", 0x29}], 0x1}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 299.121527][ T28] audit: type=1800 audit(1598324933.792:35): pid=19613 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=12 res=0 errno=0 03:08:53 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:53 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) fsync(r0) 03:08:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 299.290097][T19634] Option ' ' to dns_resolver key: bad/missing value 03:08:54 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in=@dev, 0x4e23}}, {{@in=@local}, 0x0, @in=@loopback}}, 0xe8) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="0caff509d2c8f977fadc0a11a8ece46e7e4c5b9460dbc71b5f803e5957f8c4e671cacf54053c4f0823", 0x29}], 0x1}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 299.336757][T19638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.397299][T19648] Option ' ' to dns_resolver key: bad/missing value [ 299.435039][ T28] audit: type=1800 audit(1598324934.112:36): pid=19640 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=13 res=0 errno=0 03:08:54 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:54 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x54}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:08:54 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:54 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:08:54 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) [ 300.283251][T19667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:08:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x54}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:08:55 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x54}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:08:55 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x54}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:08:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x54}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:08:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 03:08:56 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 03:08:56 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:56 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 03:08:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 03:08:56 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:57 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:57 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 03:08:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000000), 0xc) dup2(r0, r1) 03:08:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000000), 0xc) dup2(r0, r1) 03:08:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000000), 0xc) dup2(r0, r1) 03:08:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000000), 0xc) dup2(r0, r1) 03:08:59 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0xa4002962) fallocate(r0, 0x20, 0x0, 0x102000000) 03:08:59 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='exec :'], 0x388) 03:08:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000180)=0x10) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 03:08:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x4e22, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 03:08:59 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0xa4002962) fallocate(r0, 0x20, 0x0, 0x102000000) 03:08:59 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='exec :'], 0x388) 03:08:59 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0xa4002962) fallocate(r0, 0x20, 0x0, 0x102000000) 03:08:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x4e22, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 03:08:59 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='exec :'], 0x388) 03:08:59 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='exec :'], 0x388) 03:08:59 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0xa4002962) fallocate(r0, 0x20, 0x0, 0x102000000) 03:08:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x4e22, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 03:08:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x1, 0x2, 0xfffffff8, 0x1000, 0x3, 0x7fff, 0x4, 0x1]}) rename(0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC], 0x1c}}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 03:08:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000180)=0x10) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 03:08:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000180)=0x10) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 03:08:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x4e22, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 03:08:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x4e22, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 03:08:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x0, 0x0) 03:09:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x4e22, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 03:09:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$sequencer(r2, 0x0, 0x0) 03:09:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x0, 0x0) 03:09:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x4e22, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 03:09:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x0, 0x0) 03:09:00 executing program 0: unshare(0x2a000600) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000002c0)='.\x00', 0x500003e) 03:09:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$sequencer(r2, 0x0, 0x0) 03:09:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000180)=0x10) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 03:09:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000180)=0x10) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 03:09:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x0, 0x0) 03:09:00 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r1) 03:09:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$sequencer(r2, 0x0, 0x0) 03:09:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r2, 0x0, 0x0) 03:09:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3c}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 03:09:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$sequencer(r2, 0x0, 0x0) 03:09:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r2, 0x0, 0x0) 03:09:00 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r1) 03:09:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 305.809646][T19949] batman_adv: Cannot find parent device 03:09:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3c}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) [ 305.958764][T19962] batman_adv: Cannot find parent device 03:09:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000180)=0x10) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 03:09:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r2, 0x0, 0x0) 03:09:00 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r1) 03:09:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3c}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 03:09:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3c}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 03:09:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000180)=0x10) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 03:09:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r2, 0x0, 0x0) 03:09:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3c}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) [ 306.146308][T19976] batman_adv: Cannot find parent device [ 306.169553][T19981] batman_adv: Cannot find parent device 03:09:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3c}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 03:09:00 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r1) [ 306.267035][T19990] batman_adv: Cannot find parent device 03:09:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) write$FUSE_BMAP(r2, 0x0, 0x0) 03:09:01 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) [ 306.321723][T19997] batman_adv: Cannot find parent device 03:09:01 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 03:09:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3c}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 03:09:01 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x40, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 03:09:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) close(r0) 03:09:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ff4000/0x2000)=nil, &(0x7f0000fed000/0x3000)=nil, 0x2000}) 03:09:01 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 03:09:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) close(r0) [ 306.578682][T20016] batman_adv: Cannot find parent device 03:09:01 executing program 4: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 03:09:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) write$FUSE_BMAP(r2, 0x0, 0x0) 03:09:01 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x40, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 03:09:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ff4000/0x2000)=nil, &(0x7f0000fed000/0x3000)=nil, 0x2000}) 03:09:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) close(r0) 03:09:01 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 03:09:01 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x40, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 03:09:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ff4000/0x2000)=nil, &(0x7f0000fed000/0x3000)=nil, 0x2000}) 03:09:01 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x40, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 03:09:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) close(r0) 03:09:01 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 03:09:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ff4000/0x2000)=nil, &(0x7f0000fed000/0x3000)=nil, 0x2000}) [ 307.143216][T20034] loop4: p1 p2 p3 p4 [ 307.147347][T20034] loop4: partition table partially beyond EOD, truncated [ 307.155250][T20034] loop4: p1 start 10 is beyond EOD, truncated [ 307.161716][T20034] loop4: p2 start 25 is beyond EOD, truncated [ 307.168564][T20034] loop4: p3 start 4293001441 is beyond EOD, truncated [ 307.175772][T20034] loop4: p4 size 3657465856 extends beyond EOD, truncated 03:09:02 executing program 4: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 03:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) write$FUSE_BMAP(r2, 0x0, 0x0) 03:09:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}]}, 0x38}}, 0x0) 03:09:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 03:09:02 executing program 1: getgroups(0xac5c6d80070dec40, 0xfffffffffffffffd) 03:09:02 executing program 1: getgroups(0xac5c6d80070dec40, 0xfffffffffffffffd) 03:09:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}]}, 0x38}}, 0x0) 03:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:02 executing program 1: getgroups(0xac5c6d80070dec40, 0xfffffffffffffffd) 03:09:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}]}, 0x38}}, 0x0) 03:09:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 307.763126][T20081] loop4: p1 p2 p3 p4 [ 307.767142][T20081] loop4: partition table partially beyond EOD, truncated [ 307.774808][T20081] loop4: p1 start 10 is beyond EOD, truncated [ 307.780880][T20081] loop4: p2 start 25 is beyond EOD, truncated [ 307.787552][T20081] loop4: p3 start 4293001441 is beyond EOD, truncated [ 307.794537][T20081] loop4: p4 size 3657465856 extends beyond EOD, truncated 03:09:02 executing program 4: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 03:09:02 executing program 1: getgroups(0xac5c6d80070dec40, 0xfffffffffffffffd) 03:09:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) write$FUSE_BMAP(r2, 0x0, 0x0) 03:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}]}, 0x38}}, 0x0) 03:09:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 03:09:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 03:09:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 308.353091][T20119] loop4: p1 p2 p3 p4 [ 308.357187][T20119] loop4: partition table partially beyond EOD, truncated [ 308.364793][T20119] loop4: p1 start 10 is beyond EOD, truncated [ 308.371112][T20119] loop4: p2 start 25 is beyond EOD, truncated [ 308.379498][T20119] loop4: p3 start 4293001441 is beyond EOD, truncated [ 308.386529][T20119] loop4: p4 size 3657465856 extends beyond EOD, truncated 03:09:03 executing program 4: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 03:09:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:03 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) unshare(0x20400) readv(r0, 0x0, 0x0) 03:09:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:09:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:03 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) unshare(0x20400) readv(r0, 0x0, 0x0) 03:09:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:09:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x80041285, 0x0) 03:09:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:09:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) [ 308.943371][T20162] loop4: p1 p2 p3 p4 [ 308.947551][T20162] loop4: partition table partially beyond EOD, truncated [ 308.955434][T20162] loop4: p1 start 10 is beyond EOD, truncated [ 308.961859][T20162] loop4: p2 start 25 is beyond EOD, truncated [ 308.969268][T20162] loop4: p3 start 4293001441 is beyond EOD, truncated [ 308.976373][T20162] loop4: p4 size 3657465856 extends beyond EOD, truncated 03:09:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba23008500000030000000b70000000000000095000000000000006f8830bf511507964b79f7acf0af839ec5300a584fe44c80de0b061417e9adb31b01536cc3d2f2518ae3961a29eaf9fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66099a0f54041889b971cf4f812934b41222da54b9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7fc58f7a528c5022feec18e01bd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512099df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d787ba2fe4c02c5ce877b3256b7aa1d4328eaf1bdd66c1360ea9a416889f4daf1459333ef4e1fd97904d7b496d84fddb684e4fdc27e5b71bdf8d0bc988fc826993a3702d25312d009729dc2e2e0da51dcec2dec97d130929455c58b7652d14e7def9b7576100aa8b34d68bf798c74a4e1483a68a40dbf7a15001d9df07cd078311497453083324a11b56571130393495e5506621efe55afabbd2cebc98b6d514d1dae75a1cf1b266e92aa8c25afed0b19ca420a11283c94badfc5d4b627a6d53095b330302259e611faaa349e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:09:03 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) unshare(0x20400) readv(r0, 0x0, 0x0) 03:09:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x80041285, 0x0) 03:09:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:09:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 03:09:03 executing program 4: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FICLONERANGE(r0, 0x40086604, 0x0) 03:09:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x80041285, 0x0) 03:09:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:09:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba23008500000030000000b70000000000000095000000000000006f8830bf511507964b79f7acf0af839ec5300a584fe44c80de0b061417e9adb31b01536cc3d2f2518ae3961a29eaf9fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66099a0f54041889b971cf4f812934b41222da54b9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7fc58f7a528c5022feec18e01bd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512099df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d787ba2fe4c02c5ce877b3256b7aa1d4328eaf1bdd66c1360ea9a416889f4daf1459333ef4e1fd97904d7b496d84fddb684e4fdc27e5b71bdf8d0bc988fc826993a3702d25312d009729dc2e2e0da51dcec2dec97d130929455c58b7652d14e7def9b7576100aa8b34d68bf798c74a4e1483a68a40dbf7a15001d9df07cd078311497453083324a11b56571130393495e5506621efe55afabbd2cebc98b6d514d1dae75a1cf1b266e92aa8c25afed0b19ca420a11283c94badfc5d4b627a6d53095b330302259e611faaa349e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 03:09:03 executing program 4: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FICLONERANGE(r0, 0x40086604, 0x0) 03:09:03 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) unshare(0x20400) readv(r0, 0x0, 0x0) 03:09:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002e00)=@can_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}, @CGW_DST_IF={0x8}]}, 0x30}}, 0x0) 03:09:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x80041285, 0x0) 03:09:04 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="dbb72c70e600d28ac88461d58244f2138a1b62aa8db107f5451375b637b103da8896b8f066ab66bc35c23dc3295c6b6a6a2d361c1e76caae66e97e249dc8c0793f5af3f0f9ced68a8eac7d4533f4ab9e945989f0936333c91f5b3f8a7c9c736b4c867b727d0e841d926ef0e23f94376a0666a3ec51a8610ed8157086d9509ff5d3f2f2a3eeea9c0c7cd8b9e3a5d1d5fb4bca99a07cf7f3836b2a68f37b21d4204fea6a42826044daaa08c43c02cfe4ec5950885638", 0xb5}, {&(0x7f0000000600)="a15cb651d8a5d5cbab5faf56c1ae827311b716ae85574c24a96d304fb08445b1178f1bbfda13e334666f0dc239f634cc99b4c2b1261b32f0f34864490dc4f0777f8f2173457b8510bafd2d8d9ac9db832d2b1f9387d76662d2cd09c50453aca6a6c5faa918ae8ab219fbd5eaf1d61ec4a6c2b4b2566657ddb8c5b6428589eba67a50647243d678e0c47379ca44f1c618f5965c027d05b56ed41a1f928323ed526b8d45b17f585f6b502a48868c72c0c011161bfaf069439ddd2746ff5f002c3e16b357ca41a2b372f0b707a227a7c21e17590a056e6f9a27fb2a47c471adf697240a0ba78c208f6ede7eba31fd3fe03baa07d1cbbc21aff6ca19bcb892998a58deba64f6897babf7c9a12b1baf9835e80d9e9aba570a453d00d61770f0bec583afb348dc8a8f26624b9bd63c186b1c323aeca574722c9463e77f870f7e427f7e34645be8da16f7d14a1c9acab6c80fec011bd5837ab03f987411ead18116570c6c8b412bea915ed0369482d788a551b5274426f6099c6ef8f54b5ac7e253b2d0217e37088d0e92c7c3c0ba9ddc5813b42adc26e6b635ea03fb271e077c4be70b2b6b4d94b480df3d048d0b863eeae02315a9516f0debc3c9d13aa96c2455333aff6b090b0af7d59768be671b13552d597433d1cd95ef2cfb6e19b1d678b1366e9b5c8cffb00c03f3b1ecbdaaf83acd52d6ae87a81af86d15e950fcc8b51ad24f2b8d46660326281599b76b651aa0719fc86593b4967f4f9eea6c8f16b8bc150ea1f0436b9053560fd7a1530e647429f0eca22e69b0aade11cd8e1d3680f21624f776ee74585e85e4eb3db897bc2339750209245587d1f8d7912f7ecda60383b048b86cad294f7bebf82468ab7f038969c3823ac68236b6083e67e4335ccd5768444304010aedd0d467030d94bd16204c85e4305d23bffe8610280ac862cdcf93434c4f6c623c46a40129b4b8d158cf14364afed46c1be2b20b0e520fd9ea9187e81053691e979ddcc4a7249a43421adafcb31d607161d58d5d1e01eda5fffca8aad9a615a40ecff16fe8e4f5c73fc92b04f85f0904657bd80ed17e41cee58d39df1c5f06007964bd3f32d7883b76dbe365478737cf46c4053ce0b6ca6546df88522030d45649f14056f10fb6bd7ada2d67acf6b1db2a7b52391e65c5bc5b0c4efaf749bb8a3f19bd8f87bf1a76612dc12bc942ab9608544ffea8f64b31467c172f6600aed133c9c178bd4b2e66dceb904ee372c4b76e8d7cc20f94596a4587381c0c5fc456a89801a314a3fd9f79009154e9b7762d9f50b754ef138bd63c9554b0e0cc0a741b9049a2aaf2c09071b9d0ae19d0c91ca1d5bab6ecfa35ce29643ba07875e865caec19478de6dbb52b9fb8cc0e075c058c9093271f6e06eef6133c5933bcab6e0429984e17bcdd45b9b32784d0bf5d4a8f12cb188def6141ae4bf596528c148ae4a380651958bd2bae08a3e2308c6df2c34336f7e99ffbde6eb0db4f6f52922ea5de2dc3a4fcca2093a054bc23eec5c483445f5907c78868f3e97689f4aba6bede1d2d3ef7c85d0089ade3fc819f64b4f755030d8b50753548b0594e722f45d2be1eee066a0d10eca3e5457cc31b962d21d1b32e08d304ea7bea8d81924f02170e7d641e151ef9ce933573db4b750f6f35b96590c04a23efb59df708435e10d5b3833cf40d87cfaf10b2975ed53654dc6cf22278217899c4142202881ac6fa18988dcddf1f977a39589228beda3ff81f1bd32a802cc143a80d94e4fcd0101149d561f89635b32c1d0e4298208991e06b6d8b3ac158e01faa144cf774d33d2199913414f4cc45c1b910c2823f9426f82f6c96ae8eb82931a7bc35f0b33599aa048fa008dd1c83e23df849ac8f6ccfc4f403323b4bc491a1c91c3b4b2d623992d49375b3473dfd8ec8321eee6ee9fdb00b3ab72cffbd3996438dc38dff5b88a0de18b59535e4148beb102b15a0d6aafe8b97c45bcebd347357cb2b3766ac9872df1e6127a53dbf917fc5a9513977442a2c9360b78283dbda54dae2306b2406004f88f249ed50dbc0841d76c9c14aeef5182a0282e4eb58b8152c27e1fd5e830887a52e6be0c44fdf75b0a470e6fbde7e68a6144fdd737802c0c090ae341d9f95a1b71d763e242960bca99fe8ceb3473db09a8cb6e8a9c18a69b263f378ed9405fcfcb62de4b418709064e5fa10449c59c36e4cea00ef0214ea1e4c62fab57d8bc31c86de3c7593df5c477501ffba929f379522c8284c2372d95034a2e04b183ec81e9c805308a2d65a7d44bf1cecbf8421e65f8d41379f3e3d1327b540fbfe8794afba1d46577a64454b31a5bd8bc97a64214fad7ed4e0f2fa9beb7b85f369d9a46ac487ffca875506f820e85b54725cf6247eba2f6cc62884683b3245e51d02094ac19faf4be1db6401bddeb10a89baf8a48b00d53dc610093577c53cf08fc1b4361809ecf1fc445bfa72a4a519f5b02958585c73b3c8395a603d260335fdf68ce60a3265fb6d4695f6346bfaaa2d0fca5b1dae37894719165aa0a72c2dc31cf134d681c36f79719a1b4ac1c8ae417071ee1e2f4e5d4ddd84b2666e15d73eb5f1513c2b0a976a3b6c7d460b3d39ae9ca79646070afdb83becf12c71d20fccdb74988eb9fddb7941801be8552b722c83ab53585ed933274ceba675b892590e591556fb545a87f8584f0095674966f32ef42b5d49d56f8822217a3ce4db5736ce0a052a2dc902b71dea43487ae854b75dddd6a5104c916c517141434d4a95e647f06bd8c6f82cfb8e5aa356a91c4396293cc177c05ce8e22468278ebd3a3aab67d3ad39c1e4eac9b221354b189ce7ef1b587892e7c7216553108732d8513d8bd5cf8a80fd9a324547ff03b2779d47602a8aed9e8db640d5c12178269f9000aa7d97bca40afe134acc378d2362f21b22dc46f4b7ba6d1c288f9dc2fd47204cb6c8169f5afff39d3cc38d29234c69f355a75b05a1199f83992afbfd2c7b29dcce4f54c40d842b345e74e58cdafb25194d7d75014e7663be66e2f3e30e6142c077287f61813c12f2a4b8b1d0a186fd2fb2d1c86141fb435d9be3769b628f1dc7f2b74a7b0999be684fe56a977c3b9f6df76d632ccd5279ed74906e1fe629c60093807b7a57f918ee67c6ceb5015f3a0a19082e50f819fd976b39a1825896a41acb2ad8f7debd17d74d287099cd4c4903b40f89235ab796c5dcc34e0db0d00b05c093861c0091b24e766b4b306f8e2cc49a81f94e45af6a605ac9af3b36f85dbb4a6a754b8c4ed9981b3ac3df56d7a919bba32123bc7a48c4245301ae52605282dcd6135efda3ac6961848a0f66a26116fce0216ffccdb2bcd79723ca4f278267eae28e663806140cca2f203069262556eb98aa7173440e734d74ce85340628e9353eb14c8312e6dc2f00fe3da5d7108331e9179e91d09a60cf286a173eb65d3be4a322048c4b93ae980860bda6a0c9cb639a4e9083149776a43cd796084e4b6c496c06f1e5cb2ef32ef4ac5774119bf3833ed4d3d8312c3f3b526c446e94b848632e5e29a453a0f6f0ba3937e9a2fd9849c0563640b32da0fa6fa3ac7ea8a47fd1be14b35024ba4de3c70796879825c3629d6a2c2c4c221e9fe8ad8f7eba23130b8becd1143edb66efb56c06e4533cf3e5872bec0be936bcbd8461519c901155818f505be5a164117645884cc7ee47419e354ea546c4c511bc710bbce8b8e0ecebcc6aa16d9600f803d79bd642ed6ee29274d02cf3ef47eacdeba746cffa26d0d383554f7c715858408401f2e826214ac57b336807f12e0e6bcdc3fc85c523c74c4789719d846ed7235c528e64a7a9b3e340a9c31d2bce2dd994068c38d07c981bb75f5c15ae48f6eb8ac8b1912e6799e9bf6d5468498a94d621d8bbb9b6d2121c03a05510ea23d0f7ec230dca6bc36b1a2b8fa024e8b03cd966569cc70769ef50933c60d0fe1c7c8664061fe81e169bed35ebe205ca112ede51e6edc04e98b843de18c225453a8ae56e9eaeeeb8c43c1b39dbe5eb12d5469f9137c59d896e071ebd7e09aa23c184e42d1e2f9ee694c6640ab2ab127b6641d5c452381dd3f308d524524e37f9133b7d08a27a4b147c7b6ee41ab051d7f75bc1b312d2ce9fa8b84d08bf5c7acd87632490cbfe1e7913e273f5a712cac4367cac423354533aa9fe21d8da300cb35a8f92f5dd299fe7db20a76db6853f5040466f4727a1b5e60f949571a6e2ca3237985df9c46fb25e266830c629d2a12322956aba0ffcb7ba179dd89b0bf1674e25ba95d45f7d92c93a03fc34a13125ab4bf2f9620361c427a7a80f3d2f1cebb79649443a23fd3c90d3cd899f23bf746775c1b85dfa0f6e338a5f07f326d1ad34bd3f238aa95bff5b421cf617b1f0f3518476dd52b20c43a701286b7a6380398b08c501d8c821679a22b7c875f4bfbdd7c4bbf387d99dd74365658579bd02d0cdc94908dc5bdad0429656a63f507e9b5918b3242a9720346f2787065bb62fee2d3ee6102ebaf7260a938d4078f4cb46b18944e886e2678f30ce9571c4508cb32ed5adc1348ffa439a7c4834707e21f5d2c517019eb2c5e27fd3c6ec120f231b3f48441d0a1d698f24c9a108659e99d1121c058404409369d92efaec8615a543f97c631a6cacf823d905dc180b0312e2965c918758d0e543b691864a85a53eb594826e4f4bf168096eda8ae8b8014d48bae46fde4ac65ccdb828ee84e9fb396ebc5d614b810e8c3dd6cd731e75488e1a38c89361fb456311d16e5e1f966dc2db17227c6200607c7706131b53fb1a8768eac7e22c57758f28d18a734a04d5c4bdda534b1ffaa7c1bbedde539a705cc3cde2fba79befca1c2969fad934be0275c3d6e4fd21c2d986d9f9ac43c1e241a141c474de7748f357819412b14bbe819fef07366d7207b6804e23f7339f247063081a6faa71146daccd37a2526c86bfb51a090e4220a318feda5efb42ab07c360fb139a09f830ddec0837dd16a9c8c21967587641954f035f0c7dbba2ef9398e06a797528a54dc1ff32cdd826b5f23c10c63d25ef8765826fcc1ed638f4000ae58ff6daf1b676eda74e180270fc8e9acc7f80524169a2b979baf32159b4aebb9c5d9152c81b5b7dc6465473a50f2967afdd40f25e68c179d82c4cd46a92c1c7936d26091bde666224a41fae22598317063fff330c1c5054b120fb9e14126ec4492c339c0ca81a0915f5464de646c14109f78a221e32454aca786b85f1f1e6aff5c7484cc24fd4cf1c2eda2117be24627a2d498a75b740695bf1a34cda263f7d3f76b3c229f54ba48dc3b4897cac5d264030d1647887cdee3dee638e4891bd045a0e32bc326db7c44d6d02e6019d6236b18d39f9ab38b22703f69bc41d8f9e9408cbf09d5ec878b79290db122d6740204c0e3f27375d3447049aaf150c96331432e28b54278d392a65efa0e5c34b03242624d73bf8fcd4df7ccb18ba0bd59b286cde9c85d746aa362353e9ee0ddfca53fe96daf46c35c853a19f4b318bb1123b49453ad17ab738a7bc8ebed21fef38ff7d27f0955967d0", 0xf4c}], 0x2}, 0x0) close(r0) 03:09:04 executing program 4: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FICLONERANGE(r0, 0x40086604, 0x0) 03:09:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002e00)=@can_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}, @CGW_DST_IF={0x8}]}, 0x30}}, 0x0) 03:09:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 03:09:04 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00006b3000/0x2000)=nil, 0x3) 03:09:04 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="dbb72c70e600d28ac88461d58244f2138a1b62aa8db107f5451375b637b103da8896b8f066ab66bc35c23dc3295c6b6a6a2d361c1e76caae66e97e249dc8c0793f5af3f0f9ced68a8eac7d4533f4ab9e945989f0936333c91f5b3f8a7c9c736b4c867b727d0e841d926ef0e23f94376a0666a3ec51a8610ed8157086d9509ff5d3f2f2a3eeea9c0c7cd8b9e3a5d1d5fb4bca99a07cf7f3836b2a68f37b21d4204fea6a42826044daaa08c43c02cfe4ec5950885638", 0xb5}, {&(0x7f0000000600)="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", 0xf4c}], 0x2}, 0x0) close(r0) 03:09:04 executing program 4: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FICLONERANGE(r0, 0x40086604, 0x0) 03:09:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="dbb72c70e600d28ac88461d58244f2138a1b62aa8db107f5451375b637b103da8896b8f066ab66bc35c23dc3295c6b6a6a2d361c1e76caae66e97e249dc8c0793f5af3f0f9ced68a8eac7d4533f4ab9e945989f0936333c91f5b3f8a7c9c736b4c867b727d0e841d926ef0e23f94376a0666a3ec51a8610ed8157086d9509ff5d3f2f2a3eeea9c0c7cd8b9e3a5d1d5fb4bca99a07cf7f3836b2a68f37b21d4204fea6a42826044daaa08c43c02cfe4ec5950885638", 0xb5}, {&(0x7f0000000600)="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", 0xf4c}], 0x2}, 0x0) close(r0) 03:09:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002e00)=@can_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}, @CGW_DST_IF={0x8}]}, 0x30}}, 0x0) 03:09:04 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00006b3000/0x2000)=nil, 0x3) 03:09:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="dbb72c70e600d28ac88461d58244f2138a1b62aa8db107f5451375b637b103da8896b8f066ab66bc35c23dc3295c6b6a6a2d361c1e76caae66e97e249dc8c0793f5af3f0f9ced68a8eac7d4533f4ab9e945989f0936333c91f5b3f8a7c9c736b4c867b727d0e841d926ef0e23f94376a0666a3ec51a8610ed8157086d9509ff5d3f2f2a3eeea9c0c7cd8b9e3a5d1d5fb4bca99a07cf7f3836b2a68f37b21d4204fea6a42826044daaa08c43c02cfe4ec5950885638", 0xb5}, {&(0x7f0000000600)="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", 0xf4c}], 0x2}, 0x0) close(r0) 03:09:04 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="dbb72c70e600d28ac88461d58244f2138a1b62aa8db107f5451375b637b103da8896b8f066ab66bc35c23dc3295c6b6a6a2d361c1e76caae66e97e249dc8c0793f5af3f0f9ced68a8eac7d4533f4ab9e945989f0936333c91f5b3f8a7c9c736b4c867b727d0e841d926ef0e23f94376a0666a3ec51a8610ed8157086d9509ff5d3f2f2a3eeea9c0c7cd8b9e3a5d1d5fb4bca99a07cf7f3836b2a68f37b21d4204fea6a42826044daaa08c43c02cfe4ec5950885638", 0xb5}, {&(0x7f0000000600)="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", 0xf4c}], 0x2}, 0x0) close(r0) 03:09:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002e00)=@can_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_FILTER={0xc}, @CGW_DST_IF={0x8}]}, 0x30}}, 0x0) 03:09:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 03:09:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 03:09:04 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00006b3000/0x2000)=nil, 0x3) 03:09:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="dbb72c70e600d28ac88461d58244f2138a1b62aa8db107f5451375b637b103da8896b8f066ab66bc35c23dc3295c6b6a6a2d361c1e76caae66e97e249dc8c0793f5af3f0f9ced68a8eac7d4533f4ab9e945989f0936333c91f5b3f8a7c9c736b4c867b727d0e841d926ef0e23f94376a0666a3ec51a8610ed8157086d9509ff5d3f2f2a3eeea9c0c7cd8b9e3a5d1d5fb4bca99a07cf7f3836b2a68f37b21d4204fea6a42826044daaa08c43c02cfe4ec5950885638", 0xb5}, {&(0x7f0000000600)="a15cb651d8a5d5cbab5faf56c1ae827311b716ae85574c24a96d304fb08445b1178f1bbfda13e334666f0dc239f634cc99b4c2b1261b32f0f34864490dc4f0777f8f2173457b8510bafd2d8d9ac9db832d2b1f9387d76662d2cd09c50453aca6a6c5faa918ae8ab219fbd5eaf1d61ec4a6c2b4b2566657ddb8c5b6428589eba67a50647243d678e0c47379ca44f1c618f5965c027d05b56ed41a1f928323ed526b8d45b17f585f6b502a48868c72c0c011161bfaf069439ddd2746ff5f002c3e16b357ca41a2b372f0b707a227a7c21e17590a056e6f9a27fb2a47c471adf697240a0ba78c208f6ede7eba31fd3fe03baa07d1cbbc21aff6ca19bcb892998a58deba64f6897babf7c9a12b1baf9835e80d9e9aba570a453d00d61770f0bec583afb348dc8a8f26624b9bd63c186b1c323aeca574722c9463e77f870f7e427f7e34645be8da16f7d14a1c9acab6c80fec011bd5837ab03f987411ead18116570c6c8b412bea915ed0369482d788a551b5274426f6099c6ef8f54b5ac7e253b2d0217e37088d0e92c7c3c0ba9ddc5813b42adc26e6b635ea03fb271e077c4be70b2b6b4d94b480df3d048d0b863eeae02315a9516f0debc3c9d13aa96c2455333aff6b090b0af7d59768be671b13552d597433d1cd95ef2cfb6e19b1d678b1366e9b5c8cffb00c03f3b1ecbdaaf83acd52d6ae87a81af86d15e950fcc8b51ad24f2b8d46660326281599b76b651aa0719fc86593b4967f4f9eea6c8f16b8bc150ea1f0436b9053560fd7a1530e647429f0eca22e69b0aade11cd8e1d3680f21624f776ee74585e85e4eb3db897bc2339750209245587d1f8d7912f7ecda60383b048b86cad294f7bebf82468ab7f038969c3823ac68236b6083e67e4335ccd5768444304010aedd0d467030d94bd16204c85e4305d23bffe8610280ac862cdcf93434c4f6c623c46a40129b4b8d158cf14364afed46c1be2b20b0e520fd9ea9187e81053691e979ddcc4a7249a43421adafcb31d607161d58d5d1e01eda5fffca8aad9a615a40ecff16fe8e4f5c73fc92b04f85f0904657bd80ed17e41cee58d39df1c5f06007964bd3f32d7883b76dbe365478737cf46c4053ce0b6ca6546df88522030d45649f14056f10fb6bd7ada2d67acf6b1db2a7b52391e65c5bc5b0c4efaf749bb8a3f19bd8f87bf1a76612dc12bc942ab9608544ffea8f64b31467c172f6600aed133c9c178bd4b2e66dceb904ee372c4b76e8d7cc20f94596a4587381c0c5fc456a89801a314a3fd9f79009154e9b7762d9f50b754ef138bd63c9554b0e0cc0a741b9049a2aaf2c09071b9d0ae19d0c91ca1d5bab6ecfa35ce29643ba07875e865caec19478de6dbb52b9fb8cc0e075c058c9093271f6e06eef6133c5933bcab6e0429984e17bcdd45b9b32784d0bf5d4a8f12cb188def6141ae4bf596528c148ae4a380651958bd2bae08a3e2308c6df2c34336f7e99ffbde6eb0db4f6f52922ea5de2dc3a4fcca2093a054bc23eec5c483445f5907c78868f3e97689f4aba6bede1d2d3ef7c85d0089ade3fc819f64b4f755030d8b50753548b0594e722f45d2be1eee066a0d10eca3e5457cc31b962d21d1b32e08d304ea7bea8d81924f02170e7d641e151ef9ce933573db4b750f6f35b96590c04a23efb59df708435e10d5b3833cf40d87cfaf10b2975ed53654dc6cf22278217899c4142202881ac6fa18988dcddf1f977a39589228beda3ff81f1bd32a802cc143a80d94e4fcd0101149d561f89635b32c1d0e4298208991e06b6d8b3ac158e01faa144cf774d33d2199913414f4cc45c1b910c2823f9426f82f6c96ae8eb82931a7bc35f0b33599aa048fa008dd1c83e23df849ac8f6ccfc4f403323b4bc491a1c91c3b4b2d623992d49375b3473dfd8ec8321eee6ee9fdb00b3ab72cffbd3996438dc38dff5b88a0de18b59535e4148beb102b15a0d6aafe8b97c45bcebd347357cb2b3766ac9872df1e6127a53dbf917fc5a9513977442a2c9360b78283dbda54dae2306b2406004f88f249ed50dbc0841d76c9c14aeef5182a0282e4eb58b8152c27e1fd5e830887a52e6be0c44fdf75b0a470e6fbde7e68a6144fdd737802c0c090ae341d9f95a1b71d763e242960bca99fe8ceb3473db09a8cb6e8a9c18a69b263f378ed9405fcfcb62de4b418709064e5fa10449c59c36e4cea00ef0214ea1e4c62fab57d8bc31c86de3c7593df5c477501ffba929f379522c8284c2372d95034a2e04b183ec81e9c805308a2d65a7d44bf1cecbf8421e65f8d41379f3e3d1327b540fbfe8794afba1d46577a64454b31a5bd8bc97a64214fad7ed4e0f2fa9beb7b85f369d9a46ac487ffca875506f820e85b54725cf6247eba2f6cc62884683b3245e51d02094ac19faf4be1db6401bddeb10a89baf8a48b00d53dc610093577c53cf08fc1b4361809ecf1fc445bfa72a4a519f5b02958585c73b3c8395a603d260335fdf68ce60a3265fb6d4695f6346bfaaa2d0fca5b1dae37894719165aa0a72c2dc31cf134d681c36f79719a1b4ac1c8ae417071ee1e2f4e5d4ddd84b2666e15d73eb5f1513c2b0a976a3b6c7d460b3d39ae9ca79646070afdb83becf12c71d20fccdb74988eb9fddb7941801be8552b722c83ab53585ed933274ceba675b892590e591556fb545a87f8584f0095674966f32ef42b5d49d56f8822217a3ce4db5736ce0a052a2dc902b71dea43487ae854b75dddd6a5104c916c517141434d4a95e647f06bd8c6f82cfb8e5aa356a91c4396293cc177c05ce8e22468278ebd3a3aab67d3ad39c1e4eac9b221354b189ce7ef1b587892e7c7216553108732d8513d8bd5cf8a80fd9a324547ff03b2779d47602a8aed9e8db640d5c12178269f9000aa7d97bca40afe134acc378d2362f21b22dc46f4b7ba6d1c288f9dc2fd47204cb6c8169f5afff39d3cc38d29234c69f355a75b05a1199f83992afbfd2c7b29dcce4f54c40d842b345e74e58cdafb25194d7d75014e7663be66e2f3e30e6142c077287f61813c12f2a4b8b1d0a186fd2fb2d1c86141fb435d9be3769b628f1dc7f2b74a7b0999be684fe56a977c3b9f6df76d632ccd5279ed74906e1fe629c60093807b7a57f918ee67c6ceb5015f3a0a19082e50f819fd976b39a1825896a41acb2ad8f7debd17d74d287099cd4c4903b40f89235ab796c5dcc34e0db0d00b05c093861c0091b24e766b4b306f8e2cc49a81f94e45af6a605ac9af3b36f85dbb4a6a754b8c4ed9981b3ac3df56d7a919bba32123bc7a48c4245301ae52605282dcd6135efda3ac6961848a0f66a26116fce0216ffccdb2bcd79723ca4f278267eae28e663806140cca2f203069262556eb98aa7173440e734d74ce85340628e9353eb14c8312e6dc2f00fe3da5d7108331e9179e91d09a60cf286a173eb65d3be4a322048c4b93ae980860bda6a0c9cb639a4e9083149776a43cd796084e4b6c496c06f1e5cb2ef32ef4ac5774119bf3833ed4d3d8312c3f3b526c446e94b848632e5e29a453a0f6f0ba3937e9a2fd9849c0563640b32da0fa6fa3ac7ea8a47fd1be14b35024ba4de3c70796879825c3629d6a2c2c4c221e9fe8ad8f7eba23130b8becd1143edb66efb56c06e4533cf3e5872bec0be936bcbd8461519c901155818f505be5a164117645884cc7ee47419e354ea546c4c511bc710bbce8b8e0ecebcc6aa16d9600f803d79bd642ed6ee29274d02cf3ef47eacdeba746cffa26d0d383554f7c715858408401f2e826214ac57b336807f12e0e6bcdc3fc85c523c74c4789719d846ed7235c528e64a7a9b3e340a9c31d2bce2dd994068c38d07c981bb75f5c15ae48f6eb8ac8b1912e6799e9bf6d5468498a94d621d8bbb9b6d2121c03a05510ea23d0f7ec230dca6bc36b1a2b8fa024e8b03cd966569cc70769ef50933c60d0fe1c7c8664061fe81e169bed35ebe205ca112ede51e6edc04e98b843de18c225453a8ae56e9eaeeeb8c43c1b39dbe5eb12d5469f9137c59d896e071ebd7e09aa23c184e42d1e2f9ee694c6640ab2ab127b6641d5c452381dd3f308d524524e37f9133b7d08a27a4b147c7b6ee41ab051d7f75bc1b312d2ce9fa8b84d08bf5c7acd87632490cbfe1e7913e273f5a712cac4367cac423354533aa9fe21d8da300cb35a8f92f5dd299fe7db20a76db6853f5040466f4727a1b5e60f949571a6e2ca3237985df9c46fb25e266830c629d2a12322956aba0ffcb7ba179dd89b0bf1674e25ba95d45f7d92c93a03fc34a13125ab4bf2f9620361c427a7a80f3d2f1cebb79649443a23fd3c90d3cd899f23bf746775c1b85dfa0f6e338a5f07f326d1ad34bd3f238aa95bff5b421cf617b1f0f3518476dd52b20c43a701286b7a6380398b08c501d8c821679a22b7c875f4bfbdd7c4bbf387d99dd74365658579bd02d0cdc94908dc5bdad0429656a63f507e9b5918b3242a9720346f2787065bb62fee2d3ee6102ebaf7260a938d4078f4cb46b18944e886e2678f30ce9571c4508cb32ed5adc1348ffa439a7c4834707e21f5d2c517019eb2c5e27fd3c6ec120f231b3f48441d0a1d698f24c9a108659e99d1121c058404409369d92efaec8615a543f97c631a6cacf823d905dc180b0312e2965c918758d0e543b691864a85a53eb594826e4f4bf168096eda8ae8b8014d48bae46fde4ac65ccdb828ee84e9fb396ebc5d614b810e8c3dd6cd731e75488e1a38c89361fb456311d16e5e1f966dc2db17227c6200607c7706131b53fb1a8768eac7e22c57758f28d18a734a04d5c4bdda534b1ffaa7c1bbedde539a705cc3cde2fba79befca1c2969fad934be0275c3d6e4fd21c2d986d9f9ac43c1e241a141c474de7748f357819412b14bbe819fef07366d7207b6804e23f7339f247063081a6faa71146daccd37a2526c86bfb51a090e4220a318feda5efb42ab07c360fb139a09f830ddec0837dd16a9c8c21967587641954f035f0c7dbba2ef9398e06a797528a54dc1ff32cdd826b5f23c10c63d25ef8765826fcc1ed638f4000ae58ff6daf1b676eda74e180270fc8e9acc7f80524169a2b979baf32159b4aebb9c5d9152c81b5b7dc6465473a50f2967afdd40f25e68c179d82c4cd46a92c1c7936d26091bde666224a41fae22598317063fff330c1c5054b120fb9e14126ec4492c339c0ca81a0915f5464de646c14109f78a221e32454aca786b85f1f1e6aff5c7484cc24fd4cf1c2eda2117be24627a2d498a75b740695bf1a34cda263f7d3f76b3c229f54ba48dc3b4897cac5d264030d1647887cdee3dee638e4891bd045a0e32bc326db7c44d6d02e6019d6236b18d39f9ab38b22703f69bc41d8f9e9408cbf09d5ec878b79290db122d6740204c0e3f27375d3447049aaf150c96331432e28b54278d392a65efa0e5c34b03242624d73bf8fcd4df7ccb18ba0bd59b286cde9c85d746aa362353e9ee0ddfca53fe96daf46c35c853a19f4b318bb1123b49453ad17ab738a7bc8ebed21fef38ff7d27f0955967d0", 0xf4c}], 0x2}, 0x0) close(r0) 03:09:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="19200000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 03:09:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 03:09:04 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="dbb72c70e600d28ac88461d58244f2138a1b62aa8db107f5451375b637b103da8896b8f066ab66bc35c23dc3295c6b6a6a2d361c1e76caae66e97e249dc8c0793f5af3f0f9ced68a8eac7d4533f4ab9e945989f0936333c91f5b3f8a7c9c736b4c867b727d0e841d926ef0e23f94376a0666a3ec51a8610ed8157086d9509ff5d3f2f2a3eeea9c0c7cd8b9e3a5d1d5fb4bca99a07cf7f3836b2a68f37b21d4204fea6a42826044daaa08c43c02cfe4ec5950885638", 0xb5}, {&(0x7f0000000600)="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", 0xf4c}], 0x2}, 0x0) close(r0) 03:09:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 03:09:04 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00006b3000/0x2000)=nil, 0x3) 03:09:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 03:09:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 03:09:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 03:09:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 03:09:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000240)={@val, @void, @eth={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8af8af", 0x0, 0x2b, 0x0, @local, @empty}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 03:09:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 03:09:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 03:09:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f00000019c0)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 03:09:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 03:09:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="19200000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 03:09:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 03:09:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f00000019c0)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 03:09:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 03:09:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f00000019c0)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 03:09:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000240)={@val, @void, @eth={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8af8af", 0x0, 0x2b, 0x0, @local, @empty}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 03:09:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) [ 311.734075][ T0] NOHZ: local_softirq_pending 08 03:09:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="19200000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 03:09:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f00000019c0)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 03:09:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 03:09:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:06 executing program 5: r0 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, 0x0, &(0x7f0000000000)) 03:09:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000240)={@val, @void, @eth={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8af8af", 0x0, 0x2b, 0x0, @local, @empty}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 03:09:06 executing program 5: r0 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, 0x0, &(0x7f0000000000)) 03:09:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="19200000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 03:09:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 03:09:07 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 03:09:07 executing program 5: r0 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, 0x0, &(0x7f0000000000)) 03:09:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:09:07 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, 0x0, 0xee01) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) 03:09:07 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 03:09:07 executing program 5: r0 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, 0x0, &(0x7f0000000000)) 03:09:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:09:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000240)={@val, @void, @eth={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8af8af", 0x0, 0x2b, 0x0, @local, @empty}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 03:09:07 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 03:09:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 03:09:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:09:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc008561b, &(0x7f0000000040)) 03:09:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:09:08 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, 0x0, 0xee01) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) 03:09:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:09:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc008561b, &(0x7f0000000040)) 03:09:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0xc0189436, 0x4aa000) 03:09:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc008561b, &(0x7f0000000040)) 03:09:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:09:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:09:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc008561b, &(0x7f0000000040)) 03:09:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0xc0189436, 0x4aa000) 03:09:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) add_key(&(0x7f0000019480)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000380)='>', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3, 0xc}, &(0x7f0000001fee)='R\tXus\xac\x84c-D\x97', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x93b4) 03:09:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0xc0189436, 0x4aa000) 03:09:09 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, 0x0, 0xee01) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) 03:09:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) add_key(&(0x7f0000019480)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000380)='>', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3, 0xc}, &(0x7f0000001fee)='R\tXus\xac\x84c-D\x97', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x93b4) 03:09:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:09:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0xc0189436, 0x4aa000) 03:09:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:09 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000002000000000800f0000800010075"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 314.652974][T20554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:09:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:09:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) add_key(&(0x7f0000019480)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000380)='>', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3, 0xc}, &(0x7f0000001fee)='R\tXus\xac\x84c-D\x97', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x93b4) 03:09:09 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000002000000000800f0000800010075"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:09:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:09:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) add_key(&(0x7f0000019480)='.dead\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000380)='>', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3, 0xc}, &(0x7f0000001fee)='R\tXus\xac\x84c-D\x97', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x93b4) [ 315.006305][T20575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:09:10 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, 0x0, 0xee01) write(r1, &(0x7f0000000140)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) ptrace(0x4206, r0) 03:09:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000002000000000800f0000800010075"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:09:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x6, 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 03:09:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="088ff25678e339a550cb4b1ae59f3e55", 0x10}, {&(0x7f0000000240)="575b2416065253c42c043a4613d65be178eb88c8a972ff6c0a6f13722e4e1afef35b0e881f4d3485334f89f26300e291a3ce06bbdd58d93290f0299dc109394fd12b6d7a0cae19843bbc5fd6a0b5b4292bbeb9ca94e9dd19fa176a7fe22c15ee9033f2c7196ce32a2c1efb5c28aa2b6f3c", 0x200002b1}], 0x2}], 0x1, 0x0) 03:09:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f000097b000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) [ 315.417031][T20600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:09:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000002000000000800f0000800010075"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 315.535841][T20612] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:09:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:09:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x6, 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 03:09:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f000097b000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:09:10 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f000097b000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:09:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f000097b000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:09:10 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f000097b000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:09:10 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f000097b000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:09:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="088ff25678e339a550cb4b1ae59f3e55", 0x10}, {&(0x7f0000000240)="575b2416065253c42c043a4613d65be178eb88c8a972ff6c0a6f13722e4e1afef35b0e881f4d3485334f89f26300e291a3ce06bbdd58d93290f0299dc109394fd12b6d7a0cae19843bbc5fd6a0b5b4292bbeb9ca94e9dd19fa176a7fe22c15ee9033f2c7196ce32a2c1efb5c28aa2b6f3c", 0x200002b1}], 0x2}], 0x1, 0x0) 03:09:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x6, 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 03:09:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f000097b000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:09:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x78}}, 0x0) 03:09:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x78}}, 0x0) 03:09:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:09:11 executing program 3: unshare(0x2a040600) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:09:11 executing program 5: unshare(0x4000400) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000000001077, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 03:09:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x78}}, 0x0) 03:09:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x6, 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 03:09:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x78}}, 0x0) 03:09:11 executing program 5: unshare(0x4000400) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000000001077, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 03:09:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="088ff25678e339a550cb4b1ae59f3e55", 0x10}, {&(0x7f0000000240)="575b2416065253c42c043a4613d65be178eb88c8a972ff6c0a6f13722e4e1afef35b0e881f4d3485334f89f26300e291a3ce06bbdd58d93290f0299dc109394fd12b6d7a0cae19843bbc5fd6a0b5b4292bbeb9ca94e9dd19fa176a7fe22c15ee9033f2c7196ce32a2c1efb5c28aa2b6f3c", 0x200002b1}], 0x2}], 0x1, 0x0) 03:09:11 executing program 3: unshare(0x2a040600) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:09:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x101, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) 03:09:11 executing program 5: unshare(0x4000400) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000000001077, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 03:09:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x137143893ddcaf61, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x2, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 03:09:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="088ff25678e339a550cb4b1ae59f3e55", 0x10}, {&(0x7f0000000240)="575b2416065253c42c043a4613d65be178eb88c8a972ff6c0a6f13722e4e1afef35b0e881f4d3485334f89f26300e291a3ce06bbdd58d93290f0299dc109394fd12b6d7a0cae19843bbc5fd6a0b5b4292bbeb9ca94e9dd19fa176a7fe22c15ee9033f2c7196ce32a2c1efb5c28aa2b6f3c", 0x200002b1}], 0x2}], 0x1, 0x0) 03:09:12 executing program 3: unshare(0x2a040600) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:09:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x101, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) 03:09:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x80) 03:09:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x137143893ddcaf61, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x2, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 03:09:12 executing program 5: unshare(0x4000400) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000000001077, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 03:09:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x137143893ddcaf61, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x2, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 03:09:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x101, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) 03:09:12 executing program 3: unshare(0x2a040600) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:09:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2634447"}}) [ 317.625603][T20728] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.632704][T20728] bridge0: port 1(bridge_slave_0) entered disabled state 03:09:12 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0xe798, 0x0, 0x0, 0x8}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 317.672539][T20728] device bridge0 entered promiscuous mode 03:09:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2634447"}}) [ 317.764631][T20740] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.794581][T20740] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.801658][T20740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.809075][T20740] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.816098][T20740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.893674][T20740] device bridge0 left promiscuous mode [ 317.916999][T20728] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.924163][T20728] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.952219][T20728] device bridge0 entered promiscuous mode [ 318.007489][T20740] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.025080][T20740] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.032126][T20740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.039385][T20740] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.046410][T20740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.054791][T20740] device bridge0 left promiscuous mode 03:09:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x80) 03:09:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x101, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) 03:09:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x137143893ddcaf61, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x2, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 03:09:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2634447"}}) 03:09:12 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0xe798, 0x0, 0x0, 0x8}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:09:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x80) 03:09:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept(r1, 0x0, 0x0) accept(r0, 0x0, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:09:13 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2634447"}}) [ 318.276539][T20763] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.283627][T20763] bridge0: port 1(bridge_slave_0) entered disabled state 03:09:13 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0xe798, 0x0, 0x0, 0x8}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:09:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept(r1, 0x0, 0x0) accept(r0, 0x0, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 318.322201][T20763] device bridge0 entered promiscuous mode 03:09:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1000000c8) socket(0x11, 0x800000003, 0x0) r2 = getpid() pidfd_open(r2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:09:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept(r1, 0x0, 0x0) accept(r0, 0x0, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 318.383705][T20765] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.390863][T20765] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.464272][T20765] device bridge0 entered promiscuous mode [ 318.531915][T20763] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.546152][T20763] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.553193][T20763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.560410][T20763] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.567551][T20763] bridge0: port 1(bridge_slave_0) entered forwarding state 03:09:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x80) 03:09:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) 03:09:13 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0xe798, 0x0, 0x0, 0x8}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:09:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept(r1, 0x0, 0x0) accept(r0, 0x0, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 318.612226][T20763] device bridge0 left promiscuous mode [ 318.618327][T20781] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.632535][T20781] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.639585][T20781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.646883][T20781] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.654017][T20781] bridge0: port 1(bridge_slave_0) entered forwarding state 03:09:13 executing program 4: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x3, 0x0, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x4050, 0x1, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x12) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = open(&(0x7f0000000680)='./file0\x00', 0x200880, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r4}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socketpair(0xf, 0x2000000003, 0x0, &(0x7f0000000a80)) 03:09:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x80) 03:09:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) 03:09:13 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4007, 0x0) [ 318.748351][T20781] device bridge0 left promiscuous mode [ 318.757478][T20798] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.764544][T20798] bridge0: port 1(bridge_slave_0) entered disabled state 03:09:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) [ 318.795213][T20798] device bridge0 entered promiscuous mode 03:09:13 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4007, 0x0) [ 318.849620][T20805] validate_nla: 5 callbacks suppressed [ 318.849639][T20805] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 318.903237][T20805] team0: Device ipvlan1 failed to register rx_handler [ 318.993532][T20812] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.005664][T20812] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.012796][T20812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.020093][T20812] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.027122][T20812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.038819][T20812] device bridge0 left promiscuous mode [ 319.055832][T20813] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.062892][T20813] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.084967][T20813] device bridge0 entered promiscuous mode [ 319.123814][T20821] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.143056][T20821] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.150076][T20821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.157364][T20821] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.164396][T20821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.200110][T20821] device bridge0 left promiscuous mode [ 319.208570][T20805] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 319.227059][T20805] team0: Device ipvlan1 failed to register rx_handler 03:09:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1000000c8) socket(0x11, 0x800000003, 0x0) r2 = getpid() pidfd_open(r2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:09:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) 03:09:14 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4007, 0x0) 03:09:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x80) 03:09:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x80) 03:09:14 executing program 4: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x3, 0x0, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x4050, 0x1, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x12) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = open(&(0x7f0000000680)='./file0\x00', 0x200880, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r4}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socketpair(0xf, 0x2000000003, 0x0, &(0x7f0000000a80)) [ 319.286381][T20805] syz-executor.4 (20805) used greatest stack depth: 9736 bytes left [ 319.367873][T20838] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.374975][T20838] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.386416][T20838] device bridge0 entered promiscuous mode 03:09:14 executing program 5: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x3, 0x0, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x4050, 0x1, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x12) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = open(&(0x7f0000000680)='./file0\x00', 0x200880, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r4}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socketpair(0xf, 0x2000000003, 0x0, &(0x7f0000000a80)) 03:09:14 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4007, 0x0) [ 319.446133][T20840] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.453220][T20840] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.462720][T20840] device bridge0 entered promiscuous mode 03:09:14 executing program 3: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x4}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 319.509845][T20839] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 319.531344][T20839] team0: Device ipvlan1 failed to register rx_handler 03:09:14 executing program 3: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x4}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 03:09:14 executing program 3: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x4}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 03:09:14 executing program 4: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x3, 0x0, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x4050, 0x1, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x12) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = open(&(0x7f0000000680)='./file0\x00', 0x200880, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r4}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socketpair(0xf, 0x2000000003, 0x0, &(0x7f0000000a80)) [ 319.624273][T20844] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.631435][T20844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.638769][T20844] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.645804][T20844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.662038][T20839] syz-executor.4 (20839) used greatest stack depth: 9352 bytes left [ 319.713521][T20844] device bridge0 left promiscuous mode [ 319.731661][T20850] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 319.771622][T20850] team0: Device ipvlan1 failed to register rx_handler [ 319.872959][T20855] __nla_validate_parse: 1 callbacks suppressed [ 319.872968][T20855] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.893896][T20855] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.900039][T20850] syz-executor.5 (20850) used greatest stack depth: 9232 bytes left [ 319.901050][T20855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.916252][T20855] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.923308][T20855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.932494][T20855] device bridge0 left promiscuous mode [ 319.938866][T20874] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 319.968687][T20874] team0: Device ipvlan1 failed to register rx_handler [ 320.052585][T10742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:09:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1000000c8) socket(0x11, 0x800000003, 0x0) r2 = getpid() pidfd_open(r2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:09:14 executing program 3: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x4}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 03:09:14 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xfffffffc, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x0) 03:09:14 executing program 5: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x3, 0x0, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x4050, 0x1, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x12) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = open(&(0x7f0000000680)='./file0\x00', 0x200880, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r4}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socketpair(0xf, 0x2000000003, 0x0, &(0x7f0000000a80)) 03:09:14 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 03:09:14 executing program 4: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x3, 0x0, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x4050, 0x1, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x12) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = open(&(0x7f0000000680)='./file0\x00', 0x200880, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r4}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socketpair(0xf, 0x2000000003, 0x0, &(0x7f0000000a80)) 03:09:14 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0x62, 0x6d, 0x10, 0x6cd, 0x135, 0x24f9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x1, 0x1, 0x0, [@hid_hid={0x9}]}}]}}]}}, 0x0) [ 320.225625][T20892] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 03:09:14 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xfffffffc, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x0) [ 320.266285][T20892] team0: Device ipvlan1 failed to register rx_handler 03:09:15 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xfffffffc, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x0) 03:09:15 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xfffffffc, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x0) 03:09:15 executing program 5: r0 = getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x3, 0x0, 0x5, 0x1, 0x400, 0x40}, r0, 0xa, r1, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x4050, 0x1, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x12) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = open(&(0x7f0000000680)='./file0\x00', 0x200880, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r4}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socketpair(0xf, 0x2000000003, 0x0, &(0x7f0000000a80)) [ 320.385822][T20897] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 320.404173][T20892] syz-executor.5 (20892) used greatest stack depth: 9192 bytes left [ 320.416692][T20897] team0: Device ipvlan1 failed to register rx_handler 03:09:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 320.523054][T20921] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 320.570213][T20921] team0: Device ipvlan1 failed to register rx_handler [ 320.582050][T10021] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 320.831963][T10021] usb 4-1: Using ep0 maxpacket: 16 03:09:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1000000c8) socket(0x11, 0x800000003, 0x0) r2 = getpid() pidfd_open(r2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:09:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 03:09:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x20000009}, 0x40) 03:09:15 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 03:09:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 321.086588][T20938] kvm [20931]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 321.096004][T20938] kvm [20931]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 321.122235][T10021] usb 4-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=24.f9 [ 321.138240][T10021] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.169078][T10021] usb 4-1: Product: syz [ 321.181008][T10021] usb 4-1: Manufacturer: syz [ 321.187262][T10021] usb 4-1: SerialNumber: syz [ 321.201714][T10021] usb 4-1: config 0 descriptor?? [ 321.265288][T10021] rndis_wlan 4-1:0.0: skipping garbage [ 321.270768][T10021] usb 4-1: bad CDC descriptors [ 321.277724][T10021] rndis_host 4-1:0.0: skipping garbage [ 321.288174][T10021] usb 4-1: bad CDC descriptors [ 321.295279][T10021] keyspan 4-1:0.0: Keyspan 2 port adapter converter detected [ 321.302870][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 81 [ 321.310517][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 1 [ 321.320430][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 84 [ 321.360243][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 2 [ 321.370806][T10021] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 321.388897][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 88 [ 321.397216][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 6 [ 321.407214][T10021] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 321.445706][T10748] usb 4-1: USB disconnect, device number 2 [ 321.455400][T10748] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 321.466113][T10748] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 321.477278][T10748] keyspan 4-1:0.0: device disconnected [ 322.241929][T10021] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 322.491857][T10021] usb 4-1: Using ep0 maxpacket: 16 [ 322.832164][T10021] usb 4-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=24.f9 [ 322.841232][T10021] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.849998][T10021] usb 4-1: Product: syz [ 322.854482][T10021] usb 4-1: Manufacturer: syz [ 322.859046][T10021] usb 4-1: SerialNumber: syz [ 322.864973][T10021] usb 4-1: config 0 descriptor?? [ 322.904047][T10021] rndis_wlan 4-1:0.0: skipping garbage [ 322.909580][T10021] usb 4-1: bad CDC descriptors [ 322.921734][T10021] rndis_host 4-1:0.0: skipping garbage [ 322.927337][T10021] usb 4-1: bad CDC descriptors [ 322.932765][T10021] keyspan 4-1:0.0: Keyspan 2 port adapter converter detected [ 322.940124][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 81 [ 322.947947][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 1 [ 322.955876][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 84 [ 322.964107][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 2 [ 322.972116][T10021] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 322.980349][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 88 [ 322.988627][T10021] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 6 [ 322.997794][T10021] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 03:09:17 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0x62, 0x6d, 0x10, 0x6cd, 0x135, 0x24f9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x1, 0x1, 0x0, [@hid_hid={0x9}]}}]}}]}}, 0x0) 03:09:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x20000009}, 0x40) 03:09:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:17 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 03:09:17 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 03:09:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.112000][ T9278] usb 4-1: USB disconnect, device number 3 [ 323.118909][ T9278] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 323.142964][ T9278] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 323.168003][ T9278] keyspan 4-1:0.0: device disconnected [ 323.189072][T21018] kvm [21013]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 323.198160][T21018] kvm [21013]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 03:09:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x20000009}, 0x40) [ 323.214298][T21031] kvm [21016]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 03:09:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.244503][T21031] kvm [21016]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 323.284581][T21043] kvm [21039]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 03:09:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x20000009}, 0x40) [ 323.305875][T21043] kvm [21039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 03:09:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.386210][T21052] kvm [21048]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 323.395002][T21052] kvm [21048]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 323.531777][ T9278] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 323.771752][ T9278] usb 4-1: Using ep0 maxpacket: 16 [ 324.052065][ T9278] usb 4-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=24.f9 [ 324.061096][ T9278] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.069670][ T9278] usb 4-1: Product: syz [ 324.074096][ T9278] usb 4-1: Manufacturer: syz [ 324.078662][ T9278] usb 4-1: SerialNumber: syz [ 324.084383][ T9278] usb 4-1: config 0 descriptor?? [ 324.124330][ T9278] rndis_wlan 4-1:0.0: skipping garbage [ 324.129826][ T9278] usb 4-1: bad CDC descriptors [ 324.141833][ T9278] rndis_host 4-1:0.0: skipping garbage [ 324.147419][ T9278] usb 4-1: bad CDC descriptors [ 324.153012][ T9278] keyspan 4-1:0.0: Keyspan 2 port adapter converter detected [ 324.160378][ T9278] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 81 [ 324.168189][ T9278] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 1 [ 324.176072][ T9278] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 84 [ 324.183872][ T9278] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 2 [ 324.192002][ T9278] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 324.200422][ T9278] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 88 [ 324.208589][ T9278] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 6 [ 324.217118][ T9278] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 324.335361][T10021] usb 4-1: USB disconnect, device number 4 [ 324.346244][T10021] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 324.359614][T10021] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 324.370091][T10021] keyspan 4-1:0.0: device disconnected 03:09:19 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0x62, 0x6d, 0x10, 0x6cd, 0x135, 0x24f9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x1, 0x1, 0x0, [@hid_hid={0x9}]}}]}}]}}, 0x0) 03:09:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:19 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 03:09:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:19 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 03:09:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 03:09:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 03:09:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 325.171862][T10748] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 325.431650][T10748] usb 4-1: Using ep0 maxpacket: 16 [ 325.711656][T10748] usb 4-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=24.f9 [ 325.731658][T10748] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.739694][T10748] usb 4-1: Product: syz [ 325.744198][T10748] usb 4-1: Manufacturer: syz [ 325.748783][T10748] usb 4-1: SerialNumber: syz [ 325.754582][T10748] usb 4-1: config 0 descriptor?? [ 325.792588][T10748] rndis_wlan 4-1:0.0: skipping garbage [ 325.798176][T10748] usb 4-1: bad CDC descriptors [ 325.812120][T10748] rndis_host 4-1:0.0: skipping garbage [ 325.817580][T10748] usb 4-1: bad CDC descriptors [ 325.824751][T10748] keyspan 4-1:0.0: Keyspan 2 port adapter converter detected [ 325.832196][T10748] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 81 [ 325.839815][T10748] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 1 [ 325.849277][T10748] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 84 [ 325.857293][T10748] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 2 [ 325.866844][T10748] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 325.875704][T10748] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 88 [ 325.893056][T10748] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 6 [ 325.905460][T10748] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 326.002903][T10748] usb 4-1: USB disconnect, device number 5 [ 326.010113][T10748] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 326.023368][T10748] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 326.033720][T10748] keyspan 4-1:0.0: device disconnected 03:09:21 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0x62, 0x6d, 0x10, 0x6cd, 0x135, 0x24f9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x1, 0x1, 0x0, [@hid_hid={0x9}]}}]}}]}}, 0x0) 03:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 03:09:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000a40)=ANY=[@ANYBLOB="beff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)) 03:09:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 03:09:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 03:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 03:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:09:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x2000, 0x0) 03:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:09:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x2000, 0x0) 03:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 326.851561][T10021] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 326.881969][ T12] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 327.141995][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 327.261572][T10021] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.272515][T10021] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.283052][T10021] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 327.292522][T10021] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.305720][T10021] usb 6-1: config 0 descriptor?? [ 327.472678][ T12] usb 4-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=24.f9 [ 327.481722][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.489668][ T12] usb 4-1: Product: syz [ 327.494162][ T12] usb 4-1: Manufacturer: syz [ 327.498816][ T12] usb 4-1: SerialNumber: syz [ 327.505734][ T12] usb 4-1: config 0 descriptor?? [ 327.543641][ T12] rndis_wlan 4-1:0.0: skipping garbage [ 327.549107][ T12] usb 4-1: bad CDC descriptors [ 327.557685][ T12] rndis_host 4-1:0.0: skipping garbage [ 327.563440][ T12] usb 4-1: bad CDC descriptors [ 327.568706][ T12] keyspan 4-1:0.0: Keyspan 2 port adapter converter detected [ 327.576407][ T12] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 81 [ 327.584356][ T12] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 1 [ 327.593721][ T12] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 84 [ 327.601348][ T12] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 2 [ 327.611679][ T12] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 327.620503][ T12] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 88 [ 327.633572][ T12] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 6 [ 327.641422][ T12] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 327.752384][T10742] usb 4-1: USB disconnect, device number 6 [ 327.759417][T10742] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 327.770411][T10742] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 327.772487][T10021] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 327.782672][T10742] keyspan 4-1:0.0: device disconnected [ 327.820083][T10021] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0001/input/input9 [ 327.838746][T10021] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 327.974474][ T12] usb 6-1: USB disconnect, device number 7 03:09:22 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 03:09:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 328.751457][ T9278] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 329.111461][ T9278] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.122370][ T9278] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 329.132679][ T9278] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 329.141965][ T9278] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.150630][ T9278] usb 6-1: config 0 descriptor?? [ 329.451881][ T9278] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 329.469373][ T9278] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0002/input/input10 [ 329.484294][ T9278] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 03:09:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000a40)=ANY=[@ANYBLOB="beff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)) 03:09:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 03:09:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x2000, 0x0) 03:09:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 03:09:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @echo_request}}}}}, 0x0) 03:09:24 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000002c0)={0x0, &(0x7f0000000180)=""/241, 0x0, 0xf1}, 0x20) [ 329.575424][ T9278] usb 6-1: USB disconnect, device number 8 03:09:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 03:09:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @echo_request}}}}}, 0x0) 03:09:24 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000a40)=ANY=[@ANYBLOB="beff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)) 03:09:24 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000002c0)={0x0, &(0x7f0000000180)=""/241, 0x0, 0xf1}, 0x20) 03:09:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x2000, 0x0) 03:09:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) [ 330.002840][T10748] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 330.011876][ T9278] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 330.361363][T10748] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.372301][ T9278] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.383309][T10748] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.394092][ T9278] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.404249][T10748] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 330.413542][ T9278] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 330.422808][T10748] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.430901][ T9278] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.441722][T10748] usb 3-1: config 0 descriptor?? [ 330.448586][ T9278] usb 6-1: config 0 descriptor?? [ 330.921747][T10748] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 330.937719][ T9278] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 330.946559][T10748] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0003/input/input11 [ 330.959056][ T9278] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0004/input/input12 [ 330.979972][T10748] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 331.003441][ T9278] keytouch 0003:0926:3333.0004: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 331.158334][ T9278] usb 3-1: USB disconnect, device number 7 [ 331.181179][ T12] usb 6-1: USB disconnect, device number 9 03:09:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000a40)=ANY=[@ANYBLOB="beff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)) 03:09:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @echo_request}}}}}, 0x0) 03:09:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 03:09:26 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000002c0)={0x0, &(0x7f0000000180)=""/241, 0x0, 0xf1}, 0x20) 03:09:26 executing program 1: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 03:09:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000a40)=ANY=[@ANYBLOB="beff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)) 03:09:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @echo_request}}}}}, 0x0) 03:09:26 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000002c0)={0x0, &(0x7f0000000180)=""/241, 0x0, 0xf1}, 0x20) 03:09:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 03:09:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000a80)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1814aa10"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000440)={@multicast2, @local}, 0xc) 03:09:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5459, 0x74e010) 03:09:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) [ 332.041317][T10748] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 332.051231][ T12] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 332.401447][T10748] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.413716][T10748] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.423638][T10748] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 332.433526][T10748] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.442287][T10748] usb 3-1: config 0 descriptor?? [ 332.501325][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.512269][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.522288][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 332.531556][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.540464][ T12] usb 6-1: config 0 descriptor?? [ 332.921690][T10748] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 332.931624][T10748] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0005/input/input13 [ 332.946953][T10748] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 333.002388][ T12] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 333.027672][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0006/input/input14 [ 333.060120][ T12] keytouch 0003:0926:3333.0006: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 333.145450][ T12] usb 3-1: USB disconnect, device number 8 [ 333.213659][T10021] usb 6-1: USB disconnect, device number 10 03:09:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000a40)=ANY=[@ANYBLOB="beff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)) 03:09:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000a80)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1814aa10"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000440)={@multicast2, @local}, 0xc) 03:09:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0844123, &(0x7f0000000280)={0x5, "6262a0c111f3d6b0da0316b2a7f9d807fee97b6ca238a6f896ea5d80c589ba432b2bf11a273e801122b58ca037dfc955b8e0b29bc6c65f6547504502e244dd04"}) 03:09:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5459, 0x74e010) 03:09:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 03:09:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000a40)=ANY=[@ANYBLOB="beff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)) 03:09:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000a80)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1814aa10"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000440)={@multicast2, @local}, 0xc) 03:09:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0844123, &(0x7f0000000280)={0x5, "6262a0c111f3d6b0da0316b2a7f9d807fee97b6ca238a6f896ea5d80c589ba432b2bf11a273e801122b58ca037dfc955b8e0b29bc6c65f6547504502e244dd04"}) 03:09:28 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x101042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:09:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5459, 0x74e010) 03:09:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000a80)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1814aa10"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000440)={@multicast2, @local}, 0xc) 03:09:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0844123, &(0x7f0000000280)={0x5, "6262a0c111f3d6b0da0316b2a7f9d807fee97b6ca238a6f896ea5d80c589ba432b2bf11a273e801122b58ca037dfc955b8e0b29bc6c65f6547504502e244dd04"}) [ 333.904782][ T28] audit: type=1804 audit(1598324968.585:37): pid=21626 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/340/bus" dev="sda1" ino=16378 res=1 errno=0 [ 333.982470][ T28] audit: type=1804 audit(1598324968.665:38): pid=21633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/340/bus" dev="sda1" ino=16378 res=1 errno=0 [ 334.031195][ T28] audit: type=1804 audit(1598324968.705:39): pid=21633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/340/bus" dev="sda1" ino=16378 res=1 errno=0 [ 334.051132][T10021] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 334.082453][T10748] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 334.421461][T10021] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.433331][T10021] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.443307][T10021] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 334.453648][T10021] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.463910][T10021] usb 6-1: config 0 descriptor?? [ 334.491107][T10748] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.510418][T10748] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.520902][T10748] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 334.530218][T10748] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.539219][T10748] usb 3-1: config 0 descriptor?? [ 334.941680][T10021] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 334.957005][T10021] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0007/input/input15 [ 334.975330][T10021] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 335.021482][T10748] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 335.053480][T10748] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0008/input/input16 [ 335.092903][T10748] keytouch 0003:0926:3333.0008: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 335.166209][T10021] usb 6-1: USB disconnect, device number 11 [ 335.246412][ T12] usb 3-1: USB disconnect, device number 9 03:09:30 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x101042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:09:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5459, 0x74e010) 03:09:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0844123, &(0x7f0000000280)={0x5, "6262a0c111f3d6b0da0316b2a7f9d807fee97b6ca238a6f896ea5d80c589ba432b2bf11a273e801122b58ca037dfc955b8e0b29bc6c65f6547504502e244dd04"}) 03:09:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 03:09:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x20, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, 0x20}}, 0x0) 03:09:30 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x5, 0x7, 0x7fffffff}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr=0x64010100, 0x4e21, 0x1, 'wrr\x00', 0x14, 0x68116526, 0x17}, 0x2c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) 03:09:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 335.754071][ T28] audit: type=1804 audit(1598324970.435:40): pid=21725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/341/bus" dev="sda1" ino=16373 res=1 errno=0 03:09:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x803f00, 0x0, 0x0, 0x0, 0x2) 03:09:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x20, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, 0x20}}, 0x0) [ 335.847448][ T28] audit: type=1804 audit(1598324970.525:41): pid=21734 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/341/bus" dev="sda1" ino=16373 res=1 errno=0 [ 335.871764][T21735] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 335.894200][T21738] [U] 03:09:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 335.896914][T21738] [U] [ 335.908832][T21736] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 335.919395][T21731] [U] 03:09:30 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x101042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:09:30 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x5, 0x7, 0x7fffffff}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr=0x64010100, 0x4e21, 0x1, 'wrr\x00', 0x14, 0x68116526, 0x17}, 0x2c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) 03:09:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x20, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, 0x20}}, 0x0) 03:09:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/185, 0x2e, 0xb9, 0x1}, 0x20) 03:09:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 335.990134][T21750] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING 03:09:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x803f00, 0x0, 0x0, 0x0, 0x2) 03:09:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x20, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, 0x20}}, 0x0) [ 336.061986][ T28] audit: type=1804 audit(1598324970.745:42): pid=21758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/342/bus" dev="sda1" ino=16373 res=1 errno=0 [ 336.087850][T21761] [U] [ 336.090550][T21761] [U] 03:09:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 03:09:30 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x5, 0x7, 0x7fffffff}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr=0x64010100, 0x4e21, 0x1, 'wrr\x00', 0x14, 0x68116526, 0x17}, 0x2c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) [ 336.104304][T21763] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 336.117257][T21755] [U] 03:09:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/185, 0x2e, 0xb9, 0x1}, 0x20) 03:09:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) [ 336.164634][ T28] audit: type=1804 audit(1598324970.815:43): pid=21769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/342/bus" dev="sda1" ino=16373 res=1 errno=0 03:09:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x803f00, 0x0, 0x0, 0x0, 0x2) 03:09:30 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x101042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:09:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/185, 0x2e, 0xb9, 0x1}, 0x20) 03:09:30 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729904e9015d30130000000002ca31e37f506ed48aac"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000ff, 0x4], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 03:09:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) [ 336.248089][T21777] [U] [ 336.250920][T21777] [U] [ 336.255685][T21778] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 336.282582][T21772] [U] 03:09:31 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x5, 0x7, 0x7fffffff}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr=0x64010100, 0x4e21, 0x1, 'wrr\x00', 0x14, 0x68116526, 0x17}, 0x2c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) 03:09:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/185, 0x2e, 0xb9, 0x1}, 0x20) [ 336.363977][ T28] audit: type=1804 audit(1598324971.045:44): pid=21790 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/343/bus" dev="sda1" ino=16382 res=1 errno=0 03:09:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 03:09:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x803f00, 0x0, 0x0, 0x0, 0x2) [ 336.413033][T21796] [U] [ 336.415738][T21796] [U] [ 336.434774][T21795] [U] 03:09:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) [ 336.442383][ T28] audit: type=1804 audit(1598324971.115:45): pid=21800 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir810575095/syzkaller.wBDfRd/343/bus" dev="sda1" ino=16382 res=1 errno=0 03:09:31 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "0100000000000400000002000000cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 03:09:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 03:09:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000005d22cfaf0500020000000000060002004e260000050004"], 0x2c}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 03:09:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xa8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 03:09:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729904e9015d30130000000002ca31e37f506ed48aac"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000ff, 0x4], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 03:09:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b", 0x2}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 03:09:31 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "0100000000000400000002000000cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 03:09:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000005d22cfaf0500020000000000060002004e260000050004"], 0x2c}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 03:09:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xa8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 03:09:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b", 0x2}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 03:09:32 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "0100000000000400000002000000cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 03:09:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000005d22cfaf0500020000000000060002004e260000050004"], 0x2c}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 03:09:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xa8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty}, 0xc) 03:09:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b", 0x2}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 03:09:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729904e9015d30130000000002ca31e37f506ed48aac"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000ff, 0x4], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 03:09:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000005d22cfaf0500020000000000060002004e260000050004"], 0x2c}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 03:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x60}]}, 0x28}}, 0x0) 03:09:32 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "0100000000000400000002000000cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 03:09:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xa8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b", 0x2}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 03:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x60}]}, 0x28}}, 0x0) 03:09:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) dup2(r0, r2) 03:09:32 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) io_setup(0xfff, &(0x7f0000000180)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x590100000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:09:32 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x40085400, 0x505400) 03:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x60}]}, 0x28}}, 0x0) 03:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x60}]}, 0x28}}, 0x0) 03:09:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729904e9015d30130000000002ca31e37f506ed48aac"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000ff, 0x4], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 03:09:33 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x40085400, 0x505400) 03:09:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x0, 0x148, 0x0, 0x0, 0x2d0, 0x2a8, 0x2a8, 0x2d0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0x0, 0xff}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 03:09:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:09:33 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x40085400, 0x505400) 03:09:33 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) io_setup(0xfff, &(0x7f0000000180)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x590100000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:09:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x0, 0x148, 0x0, 0x0, 0x2d0, 0x2a8, 0x2a8, 0x2d0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0x0, 0xff}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 03:09:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) dup2(r0, r2) 03:09:33 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x40085400, 0x505400) 03:09:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:09:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x0, 0x148, 0x0, 0x0, 0x2d0, 0x2a8, 0x2a8, 0x2d0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0x0, 0xff}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 03:09:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:09:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:09:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x0, 0x148, 0x0, 0x0, 0x2d0, 0x2a8, 0x2a8, 0x2d0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0x0, 0xff}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 03:09:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:09:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:09:34 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) io_setup(0xfff, &(0x7f0000000180)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x590100000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:09:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:09:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) [ 339.644399][T21995] ptrace attach of "/root/syz-executor.2"[8715] was attempted by ""[21995] [ 339.674093][T21998] ptrace attach of "/root/syz-executor.2"[8715] was attempted by ""[21998] 03:09:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) dup2(r0, r2) 03:09:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:09:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:09:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:09:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 03:09:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) [ 340.028939][T22018] ptrace attach of "/root/syz-executor.2"[8715] was attempted by ""[22018] [ 340.031032][T22016] ptrace attach of "/root/syz-executor.4"[8719] was attempted by ""[22016] 03:09:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:09:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:09:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 340.169358][T22027] ptrace attach of "/root/syz-executor.2"[8715] was attempted by ""[22027] [ 340.220138][T22030] ptrace attach of "/root/syz-executor.0"[8711] was attempted by ""[22030] [ 340.227009][T22031] ptrace attach of "/root/syz-executor.4"[8719] was attempted by ""[22031] 03:09:34 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) io_setup(0xfff, &(0x7f0000000180)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x590100000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:09:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 03:09:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 340.315104][T22036] ptrace attach of "/root/syz-executor.2"[8715] was attempted by ""[22036] 03:09:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) dup2(r0, r2) 03:09:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:09:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:09:35 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 03:09:35 executing program 2: unshare(0x40600) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000900)) 03:09:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x69000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:09:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) [ 340.946401][T22056] ptrace attach of "/root/syz-executor.4"[8719] was attempted by ""[22056] [ 340.960582][T22057] ptrace attach of "/root/syz-executor.0"[8711] was attempted by ""[22057] 03:09:35 executing program 2: unshare(0x40600) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000900)) 03:09:35 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 03:09:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:09:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x69000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:09:35 executing program 2: unshare(0x40600) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000900)) 03:09:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) 03:09:36 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 03:09:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x69000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:09:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 03:09:36 executing program 2: unshare(0x40600) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000900)) 03:09:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}}, 0x0) 03:09:36 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) 03:09:36 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 03:09:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 03:09:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x69000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 341.882547][T22100] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:09:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}}, 0x0) [ 341.937487][T22102] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:09:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 03:09:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) 03:09:36 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) 03:09:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x40000008, 0xfffffffffffffffb}) [ 342.050734][T22114] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:09:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 03:09:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0xc840, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 03:09:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}}, 0x0) 03:09:36 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) 03:09:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x40000008, 0xfffffffffffffffb}) 03:09:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) 03:09:36 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) 03:09:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 03:09:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001440)=""/32, 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1}}], 0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000008c0)="739c0bfc823b0acf199e71857a8c60463d6c8233a616266564f9741e4adb8bb72dd95fb9172492ad9d3e05325c53481fa1", 0x31}], 0x1) [ 342.226705][T22137] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:09:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}}, 0x0) 03:09:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x40000008, 0xfffffffffffffffb}) 03:09:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 03:09:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 03:09:37 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x2, 0x0) [ 342.357701][T22152] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:09:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x40000008, 0xfffffffffffffffb}) 03:09:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="b80100002c00270d000000000000003600000000", @ANYRES32=r3, @ANYBLOB="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"], 0x1b8}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 03:09:37 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x2, 0x0) 03:09:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 03:09:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001440)=""/32, 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1}}], 0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000008c0)="739c0bfc823b0acf199e71857a8c60463d6c8233a616266564f9741e4adb8bb72dd95fb9172492ad9d3e05325c53481fa1", 0x31}], 0x1) 03:09:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 342.496520][T22166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.535743][T22166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:09:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="b80100002c00270d000000000000003600000000", @ANYRES32=r3, @ANYBLOB="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"], 0x1b8}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="b80100002c00270d000000000000003600000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000a00010072737670360000008801020068010600640110000b00010073696d706c650000400002801800020002000000070000000300000008000000020000001800020081000000ce7200000200000001000100060000000c0003007463696e64657800fc0006008d1b24127b5577a6efa40eca27bd6a5a95c7b851944d68052d1ea29971eac1653ab6967b670fd1d91a5002d5e4497ded1054b0dd1dfb61dca08b51073d7e1e7d1aaaf8af25a5575c45748679da864edf174ecdd8a377c06244e67e6dbb40b421bef4683874980efa28bd7b81cf2ede7a833736f937d7f8ad188e7dbf704f3cb3ee1580269fb0a5ae125171d8a1e3dd4981f89f962f251d791ee78abbbf38bc0f527484667aeda7118d1b9c4b19552637392b0e17d2175babd05a1e6a0c6578982d2ddf44c1d0584975f2f98500955061e4c1264afdffbf7c9fd39f4cb9210ced67f033b0491999fb183c441f1d3afb89b15146acb820bde00c00070001000000000000000c00080000000000010000000800010002000e00140002"], 0x1b8}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 342.621302][T22186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:09:37 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x2, 0x0) 03:09:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 03:09:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="b80100002c00270d000000000000003600000000", @ANYRES32=r3, @ANYBLOB="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"], 0x1b8}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="b80100002c00270d000000000000003600000000", @ANYRES32=r3, @ANYBLOB="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"], 0x1b8}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 342.689546][T22194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:09:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001440)=""/32, 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1}}], 0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000008c0)="739c0bfc823b0acf199e71857a8c60463d6c8233a616266564f9741e4adb8bb72dd95fb9172492ad9d3e05325c53481fa1", 0x31}], 0x1) 03:09:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 03:09:37 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x2, 0x0) 03:09:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 342.791003][T22207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:09:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="b80100002c00270d000000000000003600000000", @ANYRES32=r3, @ANYBLOB="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"], 0x1b8}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="b80100002c00270d000000000000003600000000", @ANYRES32=r3, @ANYBLOB="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"], 0x1b8}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:09:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001440)=""/32, 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1}}], 0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000008c0)="739c0bfc823b0acf199e71857a8c60463d6c8233a616266564f9741e4adb8bb72dd95fb9172492ad9d3e05325c53481fa1", 0x31}], 0x1) 03:09:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x2) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 03:09:37 executing program 5: ioperm(0x0, 0x1, 0x6) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:09:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0xffffffffffffffff, &(0x7f0000000040)='(\x00') 03:09:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1cebba000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x68, 0x2, [@TCA_U32_SEL={0x64, 0x5, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}]}}]}}]}, 0x94}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:09:37 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001740)=@nat={'nat\x00', 0x19, 0x5, 0x136, [0x200000c0, 0x0, 0x0, 0x200003e4, 0x2000057a], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'rose0\x00', 'veth1_to_team\x00', 'veth1_to_team\x00', 'ip6gretap0\x00', @link_local, [], @empty, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1ae) 03:09:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0xffffffffffffffff, &(0x7f0000000040)='(\x00') 03:09:37 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 03:09:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1cebba000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x68, 0x2, [@TCA_U32_SEL={0x64, 0x5, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}]}}]}}]}, 0x94}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:09:37 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001740)=@nat={'nat\x00', 0x19, 0x5, 0x136, [0x200000c0, 0x0, 0x0, 0x200003e4, 0x2000057a], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'rose0\x00', 'veth1_to_team\x00', 'veth1_to_team\x00', 'ip6gretap0\x00', @link_local, [], @empty, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1ae) 03:09:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0xffffffffffffffff, &(0x7f0000000040)='(\x00') 03:09:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x2) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 03:09:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1cebba000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x68, 0x2, [@TCA_U32_SEL={0x64, 0x5, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}]}}]}}]}, 0x94}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:37 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001740)=@nat={'nat\x00', 0x19, 0x5, 0x136, [0x200000c0, 0x0, 0x0, 0x200003e4, 0x2000057a], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'rose0\x00', 'veth1_to_team\x00', 'veth1_to_team\x00', 'ip6gretap0\x00', @link_local, [], @empty, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1ae) 03:09:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:09:37 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 03:09:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0xffffffffffffffff, &(0x7f0000000040)='(\x00') 03:09:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1cebba000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x68, 0x2, [@TCA_U32_SEL={0x64, 0x5, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}]}}]}}]}, 0x94}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 03:09:38 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001740)=@nat={'nat\x00', 0x19, 0x5, 0x136, [0x200000c0, 0x0, 0x0, 0x200003e4, 0x2000057a], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'rose0\x00', 'veth1_to_team\x00', 'veth1_to_team\x00', 'ip6gretap0\x00', @link_local, [], @empty, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1ae) 03:09:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001300f5006900000000000000ab00804803000000460001070000001419000100000001a9cabc79cf20baba46be5bd28b020a1836f4", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000002840)=[{&(0x7f0000000040)="390000001300094700bb65e1c3e4ffff06000000020000004500000025000000190021", 0x23}], 0x1000002c) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 03:09:38 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 03:09:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x2) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) [ 343.468849][T22321] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 03:09:38 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) getxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 03:09:38 executing program 4: ioperm(0x0, 0x400, 0x5) clock_settime(0xa, 0x0) 03:09:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) [ 343.522409][T22332] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 03:09:38 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 03:09:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001300f5006900000000000000ab00804803000000460001070000001419000100000001a9cabc79cf20baba46be5bd28b020a1836f4", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000002840)=[{&(0x7f0000000040)="390000001300094700bb65e1c3e4ffff06000000020000004500000025000000190021", 0x23}], 0x1000002c) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 03:09:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x2) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 03:09:38 executing program 4: ioperm(0x0, 0x400, 0x5) clock_settime(0xa, 0x0) 03:09:38 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) getxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 03:09:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) [ 343.681839][T22353] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 03:09:38 executing program 4: ioperm(0x0, 0x400, 0x5) clock_settime(0xa, 0x0) 03:09:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2678cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f08cac9559d76305fe1fcf8c0813d97f42f19414eaedd9d2ae5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f51dcd4415a08fd2df4dba41b9cce6e1e903908de11c0c9a6ebd3b117d35c54d3ab7", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8) 03:09:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001300f5006900000000000000ab00804803000000460001070000001419000100000001a9cabc79cf20baba46be5bd28b020a1836f4", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000002840)=[{&(0x7f0000000040)="390000001300094700bb65e1c3e4ffff06000000020000004500000025000000190021", 0x23}], 0x1000002c) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 03:09:38 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) getxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 03:09:38 executing program 4: ioperm(0x0, 0x400, 0x5) clock_settime(0xa, 0x0) 03:09:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) [ 343.826393][T22373] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 03:09:38 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 03:09:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001300f5006900000000000000ab00804803000000460001070000001419000100000001a9cabc79cf20baba46be5bd28b020a1836f4", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000002840)=[{&(0x7f0000000040)="390000001300094700bb65e1c3e4ffff06000000020000004500000025000000190021", 0x23}], 0x1000002c) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 03:09:38 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) getxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 03:09:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r3, 0x0) 03:09:38 executing program 3: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(r0, 0x0) 03:09:38 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x10e3e882e963c95f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) [ 343.981993][T22396] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 03:09:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, 0x2, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 03:09:41 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x10e3e882e963c95f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 03:09:41 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 03:09:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2678cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f08cac9559d76305fe1fcf8c0813d97f42f19414eaedd9d2ae5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f51dcd4415a08fd2df4dba41b9cce6e1e903908de11c0c9a6ebd3b117d35c54d3ab7", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8) 03:09:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r3, 0x0) 03:09:41 executing program 3: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(r0, 0x0) 03:09:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, 0x2, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 03:09:41 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 03:09:41 executing program 3: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(r0, 0x0) 03:09:41 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x10e3e882e963c95f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 03:09:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, 0x2, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 03:09:41 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 03:09:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r3, 0x0) 03:09:41 executing program 3: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(r0, 0x0) 03:09:41 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x10e3e882e963c95f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 03:09:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2678cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f08cac9559d76305fe1fcf8c0813d97f42f19414eaedd9d2ae5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f51dcd4415a08fd2df4dba41b9cce6e1e903908de11c0c9a6ebd3b117d35c54d3ab7", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8) 03:09:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 03:09:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 03:09:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, 0x2, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 03:09:44 executing program 5: clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:09:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r3, 0x0) 03:09:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@loopback}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 03:09:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 03:09:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 03:09:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13012, r0, 0x0) 03:09:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@loopback}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 03:09:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 03:09:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2678cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f08cac9559d76305fe1fcf8c0813d97f42f19414eaedd9d2ae5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f51dcd4415a08fd2df4dba41b9cce6e1e903908de11c0c9a6ebd3b117d35c54d3ab7", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8) 03:09:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 03:09:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13012, r0, 0x0) 03:09:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 03:09:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@loopback}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 03:09:47 executing program 5: clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:09:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13012, r0, 0x0) [ 352.974023][T22524] ================================================================== [ 352.982124][T22524] BUG: KCSAN: data-race in syscall_trace_enter / zap_other_threads [ 352.990076][T22524] [ 352.992388][T22524] write to 0xffff888121dc2738 of 8 bytes by task 22521 on cpu 1: [ 353.000090][T22524] zap_other_threads+0x116/0x1e0 [ 353.005028][T22524] do_group_exit+0x146/0x180 [ 353.009598][T22524] __do_sys_exit_group+0xb/0x10 [ 353.014431][T22524] __se_sys_exit_group+0x5/0x10 [ 353.019273][T22524] __x64_sys_exit_group+0x16/0x20 [ 353.024280][T22524] do_syscall_64+0x39/0x80 [ 353.028676][T22524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.034537][T22524] [ 353.036848][T22524] read to 0xffff888121dc2738 of 8 bytes by task 22524 on cpu 0: [ 353.044454][T22524] syscall_trace_enter+0xd9/0x2c0 [ 353.049462][T22524] syscall_enter_from_user_mode+0x2d/0x40 [ 353.055164][T22524] do_syscall_64+0x11/0x80 [ 353.059563][T22524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.065429][T22524] [ 353.067749][T22524] Reported by Kernel Concurrency Sanitizer on: [ 353.073888][T22524] CPU: 0 PID: 22524 Comm: syz-executor.1 Not tainted 5.9.0-rc2-syzkaller #0 [ 353.082533][T22524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.092566][T22524] ================================================================== [ 353.100608][T22524] Kernel panic - not syncing: panic_on_warn set ... [ 353.107205][T22524] CPU: 0 PID: 22524 Comm: syz-executor.1 Not tainted 5.9.0-rc2-syzkaller #0 [ 353.115848][T22524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.125881][T22524] Call Trace: [ 353.129163][T22524] dump_stack+0x10f/0x19d [ 353.133473][T22524] panic+0x207/0x64a [ 353.137377][T22524] ? vprintk_emit+0x44a/0x4f0 [ 353.142043][T22524] kcsan_report+0x684/0x690 [ 353.146535][T22524] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 353.152066][T22524] ? syscall_trace_enter+0xd9/0x2c0 [ 353.157250][T22524] ? syscall_enter_from_user_mode+0x2d/0x40 [ 353.163123][T22524] ? do_syscall_64+0x11/0x80 [ 353.167720][T22524] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.173783][T22524] ? __send_signal+0x690/0x7d0 [ 353.178535][T22524] kcsan_setup_watchpoint+0x41e/0x4a0 [ 353.183900][T22524] syscall_trace_enter+0xd9/0x2c0 [ 353.188909][T22524] ? switch_fpu_return+0xa/0x10 [ 353.193831][T22524] syscall_enter_from_user_mode+0x2d/0x40 [ 353.199537][T22524] do_syscall_64+0x11/0x80 [ 353.203940][T22524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.209808][T22524] RIP: 0033:0x273c050080075366 [ 353.214546][T22524] Code: Bad RIP value. [ 353.218597][T22524] RSP: 002b:00007f390428dc78 EFLAGS: 00000346 ORIG_RAX: 00000000000000d8 [ 353.226989][T22524] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 353.234942][T22524] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 353.242899][T22524] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.250853][T22524] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 353.258813][T22524] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.268191][T22524] Kernel Offset: disabled [ 353.272499][T22524] Rebooting in 86400 seconds..