: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) listen(r1, 0x0) 01:18:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) listen(r1, 0x0) 01:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x400000f2]}) 01:18:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x14}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 01:18:38 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup(r0) syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000240}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}]}, 0x54}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:18:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 01:18:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) listen(r1, 0x0) [ 421.932782][T30627] device geneve2 entered promiscuous mode 01:18:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) listen(r1, 0x0) 01:18:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 01:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x400000f2]}) 01:18:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x400000f2]}) 01:18:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x14}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 01:18:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000130005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324000001780001800a181c"], 0x1c4}], 0x1}, 0x0) 01:18:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 01:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x400000f2]}) 01:18:38 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) 01:18:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000130005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324000001780001800a181c"], 0x1c4}], 0x1}, 0x0) 01:18:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x400000f2]}) 01:18:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 01:18:39 executing program 4: unshare(0x400) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:18:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000130005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324000001780001800a181c"], 0x1c4}], 0x1}, 0x0) [ 422.330149][T30681] sg_write: data in/out 593982219/78 bytes for SCSI command 0x0-- guessing data in; [ 422.330149][T30681] program syz-executor.2 not setting count and/or reply_len properly 01:18:39 executing program 4: unshare(0x400) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:18:39 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) 01:18:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x400000f2]}) 01:18:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x400000f2]}) [ 422.409010][T30695] sg_write: data in/out 593982219/78 bytes for SCSI command 0x0-- guessing data in; [ 422.409010][T30695] program syz-executor.2 not setting count and/or reply_len properly 01:18:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000130005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324000001780001800a181c"], 0x1c4}], 0x1}, 0x0) 01:18:39 executing program 4: unshare(0x400) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:18:39 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) 01:18:39 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) 01:18:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x240) 01:18:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:18:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 01:18:39 executing program 4: unshare(0x400) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:18:39 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) [ 422.633375][T30725] sg_write: data in/out 593982219/78 bytes for SCSI command 0x0-- guessing data in; [ 422.633375][T30725] program syz-executor.2 not setting count and/or reply_len properly 01:18:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 01:18:39 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) 01:18:39 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) 01:18:39 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 01:18:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:18:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x240) 01:18:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:18:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) [ 422.819174][T30746] sg_write: data in/out 593982219/78 bytes for SCSI command 0x0-- guessing data in; [ 422.819174][T30746] program syz-executor.2 not setting count and/or reply_len properly 01:18:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 01:18:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:18:39 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) 01:18:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:18:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 01:18:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x240) [ 423.019794][T30767] sg_write: data in/out 593982219/78 bytes for SCSI command 0x0-- guessing data in; [ 423.019794][T30767] program syz-executor.2 not setting count and/or reply_len properly 01:18:41 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:18:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:18:41 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 01:18:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 01:18:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x240) 01:18:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 01:18:41 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:41 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 01:18:41 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000083]}) 01:18:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup3(r5, r0, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:18:42 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 01:18:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000083]}) 01:18:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup3(r5, r0, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:18:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000083]}) 01:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup3(r5, r0, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:18:42 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup3(r5, r0, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:18:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000083]}) 01:18:42 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup3(r5, r0, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:18:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r1, @ANYBLOB="fd7d00000001010000000e000000440001"], 0x1a0}}, 0x0) 01:18:42 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup3(r5, r0, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup3(r5, r0, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:18:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r1, @ANYBLOB="fd7d00000001010000000e000000440001"], 0x1a0}}, 0x0) 01:18:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r1, @ANYBLOB="fd7d00000001010000000e000000440001"], 0x1a0}}, 0x0) 01:18:43 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "916318", 0x8, 0x0, 0x0, @remote, @local, {[@hopopts={0x88}]}}}}}, 0x0) 01:18:43 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r1, @ANYBLOB="fd7d00000001010000000e000000440001"], 0x1a0}}, 0x0) 01:18:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 01:18:43 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 01:18:43 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "916318", 0x8, 0x0, 0x0, @remote, @local, {[@hopopts={0x88}]}}}}}, 0x0) 01:18:43 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000180)="ea65724131c2f1d6cb2043cde52c85a895766e3a03db5252453e43cd7087589cba6e9995c038812e297f56890dc296779fdfe03bd2bb05be6a3cbf966614078662c137ed2b720a412b6abc5e990456a169a5b40161f5eb4b4f4f43c0923192f850e8664e6d6cb1c1ca369f5550b16ceb477e9a59b77ee4bf444e94d7cfbc37fdfd18c1e03ff57a8fcf65e8548ae9ef4f08", 0x91, 0xb70}, {&(0x7f00000002c0)="e449546d146f397317628674607c4bced4c705d43f3aa03874b070a66eb0a39862ce7dde137a42706016c00d5b8c8a5ff222d5d70ca94fc2a447aa5fc8ab339d13647939eb7b9411cbd81fc07b018c98572792340c5e5d704f594723c9e925f3911704482979f5a997b6d08bdb36bea4ce8c69b03b43ee4cb4851ae2c3aa7dd335e455da3860f12219439a12119cc03e8c802f6f86c2c8853bd04ddc631b41818943cf71efdb2e87009b12157a7e60e46285e39d0fdc1e2b9c152a4d71a89146c3fbfacb1971d3b7eca75bd438637b75e28cb54489443d97f384e3378be61f3285736ff9600562f50e0481bc19bb5dbfbc4b263d84e088d07ffd63209fbf9bbdc94eb3c265993441753050495c09187f9e3b4cb14747f0a11516ef66eee7ecd541e3320f2055baa72d9e054d2bfb2d57002061095664197c09dfac594bc00c346b5934345be595e609ee094649287b1e0385a6aafcdc5260310ea505ec00a9220fc662950f5eb0a3af9326b8ab2285df612aacc581aba71e29ee40dd4d71ae5e84afc73b6b40025988741c80f6cb30e0946cd1814c43a11d8cd5a23417683d2ae340829164720d18d57e91e00df6149169f0923cdea19df8bea0f162c6e66aa862fdde9b1cf49b637a31edf90aa9a68e5f84db", 0x1d3}]) [ 426.594780][T30958] Dev loop3: unable to read RDB block 11 [ 426.603948][T30958] loop3: unable to read partition table [ 426.611350][T30958] loop3: partition table beyond EOD, truncated [ 426.617745][T30958] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 426.709091][T30958] Dev loop3: unable to read RDB block 11 [ 426.717625][T30958] loop3: unable to read partition table [ 426.727408][T30958] loop3: partition table beyond EOD, truncated [ 426.742567][T30958] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:18:43 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000180)="ea65724131c2f1d6cb2043cde52c85a895766e3a03db5252453e43cd7087589cba6e9995c038812e297f56890dc296779fdfe03bd2bb05be6a3cbf966614078662c137ed2b720a412b6abc5e990456a169a5b40161f5eb4b4f4f43c0923192f850e8664e6d6cb1c1ca369f5550b16ceb477e9a59b77ee4bf444e94d7cfbc37fdfd18c1e03ff57a8fcf65e8548ae9ef4f08", 0x91, 0xb70}, {&(0x7f00000002c0)="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", 0x1d3}]) 01:18:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 01:18:43 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "916318", 0x8, 0x0, 0x0, @remote, @local, {[@hopopts={0x88}]}}}}}, 0x0) 01:18:43 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 01:18:43 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "916318", 0x8, 0x0, 0x0, @remote, @local, {[@hopopts={0x88}]}}}}}, 0x0) 01:18:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) [ 427.174427][T30981] Dev loop3: unable to read RDB block 11 [ 427.182843][T30981] loop3: unable to read partition table [ 427.224633][T30981] loop3: partition table beyond EOD, truncated 01:18:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 01:18:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) [ 427.270681][ T28] kauditd_printk_skb: 18 callbacks suppressed [ 427.270692][ T28] audit: type=1800 audit(1595294324.012:160): pid=30992 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16362 res=0 [ 427.310283][T30981] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:18:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:18:44 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 01:18:44 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) [ 427.377999][ T28] audit: type=1800 audit(1595294324.052:161): pid=30995 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16362 res=0 01:18:44 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 01:18:44 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000180)="ea65724131c2f1d6cb2043cde52c85a895766e3a03db5252453e43cd7087589cba6e9995c038812e297f56890dc296779fdfe03bd2bb05be6a3cbf966614078662c137ed2b720a412b6abc5e990456a169a5b40161f5eb4b4f4f43c0923192f850e8664e6d6cb1c1ca369f5550b16ceb477e9a59b77ee4bf444e94d7cfbc37fdfd18c1e03ff57a8fcf65e8548ae9ef4f08", 0x91, 0xb70}, {&(0x7f00000002c0)="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", 0x1d3}]) 01:18:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 01:18:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) [ 427.565220][T31014] Dev loop3: unable to read RDB block 11 [ 427.571668][T31014] loop3: unable to read partition table [ 427.597098][T31014] loop3: partition table beyond EOD, truncated [ 427.597847][ T28] audit: type=1800 audit(1595294324.332:162): pid=31020 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16369 res=0 [ 427.603355][T31014] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:18:44 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 01:18:44 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 01:18:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 01:18:44 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 01:18:44 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000180)="ea65724131c2f1d6cb2043cde52c85a895766e3a03db5252453e43cd7087589cba6e9995c038812e297f56890dc296779fdfe03bd2bb05be6a3cbf966614078662c137ed2b720a412b6abc5e990456a169a5b40161f5eb4b4f4f43c0923192f850e8664e6d6cb1c1ca369f5550b16ceb477e9a59b77ee4bf444e94d7cfbc37fdfd18c1e03ff57a8fcf65e8548ae9ef4f08", 0x91, 0xb70}, {&(0x7f00000002c0)="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", 0x1d3}]) [ 427.772423][ T28] audit: type=1800 audit(1595294324.372:163): pid=31016 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16376 res=0 [ 427.918714][ T28] audit: type=1800 audit(1595294324.402:164): pid=31017 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16377 res=0 [ 427.940781][T31036] Dev loop3: unable to read RDB block 11 [ 427.947893][T31036] loop3: unable to read partition table [ 427.970041][T31036] loop3: partition table beyond EOD, truncated [ 427.986301][ T28] audit: type=1800 audit(1595294324.612:165): pid=31027 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15194 res=0 [ 427.997189][T31036] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:18:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:18:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000000)=""/159) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x98, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_IFALIASn={0x4}]}, 0x98}}, 0x0) 01:18:44 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 01:18:44 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 01:18:44 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) getegid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) [ 428.022465][ T28] audit: type=1800 audit(1595294324.632:166): pid=31037 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16364 res=0 [ 428.043172][ T28] audit: type=1800 audit(1595294324.652:167): pid=31038 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16377 res=0 01:18:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 428.183465][ T28] audit: type=1800 audit(1595294324.922:168): pid=31054 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16380 res=0 01:18:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x600, 0x200000, &(0x7f0000000040)}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 01:18:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/119, 0x77}, {&(0x7f0000000440)=""/213, 0xd5}, {0x0}, {&(0x7f00000001c0)=""/36, 0x24}], 0x4, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8}, 0x8) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c}], 0x0, &(0x7f0000000000)={[{@data_err_ignore='data_err=ignore'}]}) [ 428.255323][ T28] audit: type=1800 audit(1595294324.982:170): pid=31046 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16368 res=0 01:18:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:18:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x600, 0x200000, &(0x7f0000000040)}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 01:18:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:18:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:18:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/119, 0x77}, {&(0x7f0000000440)=""/213, 0xd5}, {0x0}, {&(0x7f00000001c0)=""/36, 0x24}], 0x4, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8}, 0x8) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c}], 0x0, &(0x7f0000000000)={[{@data_err_ignore='data_err=ignore'}]}) 01:18:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000000)=""/159) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x98, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_IFALIASn={0x4}]}, 0x98}}, 0x0) 01:18:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x600, 0x200000, &(0x7f0000000040)}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 01:18:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:18:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:18:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/119, 0x77}, {&(0x7f0000000440)=""/213, 0xd5}, {0x0}, {&(0x7f00000001c0)=""/36, 0x24}], 0x4, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8}, 0x8) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c}], 0x0, &(0x7f0000000000)={[{@data_err_ignore='data_err=ignore'}]}) 01:18:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:18:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:18:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x600, 0x200000, &(0x7f0000000040)}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 01:18:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000000)=""/159) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x98, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_IFALIASn={0x4}]}, 0x98}}, 0x0) 01:18:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:18:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/119, 0x77}, {&(0x7f0000000440)=""/213, 0xd5}, {0x0}, {&(0x7f00000001c0)=""/36, 0x24}], 0x4, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8}, 0x8) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c}], 0x0, &(0x7f0000000000)={[{@data_err_ignore='data_err=ignore'}]}) 01:18:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:18:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000000)=""/159) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x98, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_IFALIASn={0x4}]}, 0x98}}, 0x0) 01:18:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000000)=""/159) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x98, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_IFALIASn={0x4}]}, 0x98}}, 0x0) 01:18:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:18:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:18:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 01:18:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000100)=0x48) 01:18:46 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x84) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x102, &(0x7f0000000300)=0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x61, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xff8e}]) 01:18:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 01:18:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000100)=0x48) 01:18:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000000)=""/159) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x98, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_IFALIASn={0x4}]}, 0x98}}, 0x0) 01:18:46 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x84) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x102, &(0x7f0000000300)=0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x61, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xff8e}]) 01:18:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 01:18:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x11, 0x14, 0x0, &(0x7f0000000780)}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000000)=""/159) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000080)=0xd08e, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x98, 0x10, 0x401, 0x70bd2b, 0x8, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83a093}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xffff}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa5c8a}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x74ad2}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_IFALIASn={0x4}]}, 0x98}}, 0x0) 01:18:46 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x84) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x102, &(0x7f0000000300)=0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x61, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xff8e}]) 01:18:46 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x84) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x102, &(0x7f0000000300)=0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x61, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xff8e}]) 01:18:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000100)=0x48) 01:18:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000100)=0x48) 01:18:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 01:18:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x49}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:18:46 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x84) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x102, &(0x7f0000000300)=0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x61, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xff8e}]) 01:18:46 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x84) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x102, &(0x7f0000000300)=0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x61, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xff8e}]) 01:18:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 01:18:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000a00000005000000", 0x58}], 0x1) 01:18:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x3, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 01:18:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:18:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x126, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000a00000005000000", 0x58}], 0x1) [ 430.174347][T31231] rdma_op 000000009013b44c conn xmit_rdma 0000000000000000 [ 430.214036][T31231] rdma_op 00000000c81f5184 conn xmit_rdma 0000000000000000 01:18:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x3, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 01:18:47 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x84) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x102, &(0x7f0000000300)=0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x61, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xff8e}]) 01:18:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:18:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65302c61707072616973652c736d61636b66734565663d2f6465762f76686369002c6f626a5f747970653d65746831707070302f70726f636b657972696e672b2c61707072616973652c7365636c6162656c2c6f626a5f747970653d6c6f776c616e302c6d08b15c2672422fdd44bd6561730800652c7375626a5f726f6c653d2c646f6e745f686173682c00ffec2ecbc74035bd62240261537eff9022b4361bc6c3f737136f9dacd6e9066133610b37c58ce64b5ee194878df47dbbaed09c79b43658495771a8b3d484ca7d538e98e543df48746098bca1d5a1e5d8eae0e44ec8840c996bae55d014cd6ad61dcef2ad339819021ea2f4b67dcf9f3bbd7a747224cb94564dbecde11e4ddd67806901326e21a319f1c922fc6b93f5d188f5adb787e7c49d3318d2365843d3b10979a16ddf01bbe953c25f98c79fdddadf276993619fc0e68d388e4be465724c47daf74b09b18a7a76"]) 01:18:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x3, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 01:18:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000a00000005000000", 0x58}], 0x1) 01:18:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:18:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x3, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 01:18:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65302c61707072616973652c736d61636b66734565663d2f6465762f76686369002c6f626a5f747970653d65746831707070302f70726f636b657972696e672b2c61707072616973652c7365636c6162656c2c6f626a5f747970653d6c6f776c616e302c6d08b15c2672422fdd44bd6561730800652c7375626a5f726f6c653d2c646f6e745f686173682c00ffec2ecbc74035bd62240261537eff9022b4361bc6c3f737136f9dacd6e9066133610b37c58ce64b5ee194878df47dbbaed09c79b43658495771a8b3d484ca7d538e98e543df48746098bca1d5a1e5d8eae0e44ec8840c996bae55d014cd6ad61dcef2ad339819021ea2f4b67dcf9f3bbd7a747224cb94564dbecde11e4ddd67806901326e21a319f1c922fc6b93f5d188f5adb787e7c49d3318d2365843d3b10979a16ddf01bbe953c25f98c79fdddadf276993619fc0e68d388e4be465724c47daf74b09b18a7a76"]) 01:18:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) [ 430.493330][T31272] rdma_op 000000009013b44c conn xmit_rdma 0000000000000000 [ 430.540066][T31279] rdma_op 00000000c81f5184 conn xmit_rdma 0000000000000000 [ 430.566414][T31278] rdma_op 000000009013b44c conn xmit_rdma 0000000000000000 01:18:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x126, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 01:18:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000a00000005000000", 0x58}], 0x1) 01:18:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 01:18:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 01:18:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 01:18:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 01:18:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65302c61707072616973652c736d61636b66734565663d2f6465762f76686369002c6f626a5f747970653d65746831707070302f70726f636b657972696e672b2c61707072616973652c7365636c6162656c2c6f626a5f747970653d6c6f776c616e302c6d08b15c2672422fdd44bd6561730800652c7375626a5f726f6c653d2c646f6e745f686173682c00ffec2ecbc74035bd62240261537eff9022b4361bc6c3f737136f9dacd6e9066133610b37c58ce64b5ee194878df47dbbaed09c79b43658495771a8b3d484ca7d538e98e543df48746098bca1d5a1e5d8eae0e44ec8840c996bae55d014cd6ad61dcef2ad339819021ea2f4b67dcf9f3bbd7a747224cb94564dbecde11e4ddd67806901326e21a319f1c922fc6b93f5d188f5adb787e7c49d3318d2365843d3b10979a16ddf01bbe953c25f98c79fdddadf276993619fc0e68d388e4be465724c47daf74b09b18a7a76"]) [ 433.315088][T31303] rdma_op 00000000c81f5184 conn xmit_rdma 0000000000000000 [ 433.339039][T31304] rdma_op 00000000c2de425c conn xmit_rdma 0000000000000000 [ 433.353639][T31307] rdma_op 000000009013b44c conn xmit_rdma 0000000000000000 01:18:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x3, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 01:18:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 01:18:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) [ 433.381755][T31312] rdma_op 00000000a985290f conn xmit_rdma 0000000000000000 [ 433.421138][T31322] rdma_op 00000000c2de425c conn xmit_rdma 0000000000000000 01:18:50 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) 01:18:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x126, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568dd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8ff31a4582a85559ca5fbc21ae2b0927eced00b121edcfdee85287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160eda2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb6437f6023340c2a0acaa6ff8f472288987b205bfe217b63a39d2f5c4fe13cd3e11e61e335d16e72df340a9b37b901e4787fc648fa6e95c3c91a289081d105bc06853db55b93962b3ef8695dcc93705a07f0e594515b1f6aa1a8117e2bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 01:18:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000002000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:18:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x3, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 01:18:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 01:18:53 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) 01:18:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 01:18:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x3, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 01:18:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) [ 436.388839][T31356] rds_sendmsg: 3 callbacks suppressed [ 436.388858][T31356] rdma_op 00000000c2de425c conn xmit_rdma 0000000000000000 01:18:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 01:18:53 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) 01:18:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) [ 436.463189][T31364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x126, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568dd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8ff31a4582a85559ca5fbc21ae2b0927eced00b121edcfdee85287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160eda2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb6437f6023340c2a0acaa6ff8f472288987b205bfe217b63a39d2f5c4fe13cd3e11e61e335d16e72df340a9b37b901e4787fc648fa6e95c3c91a289081d105bc06853db55b93962b3ef8695dcc93705a07f0e594515b1f6aa1a8117e2bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 01:18:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 01:18:56 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) 01:18:56 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) 01:18:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000002000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:18:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) 01:18:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES32=r1], 0x5c}}, 0x0) 01:18:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040002400a0003000200000037153e370a00018002020000d1bd", 0x33fe0}], 0x1}, 0x0) 01:18:56 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) [ 439.492932][T31401] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.519683][T31405] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 439.527881][T31405] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040002400a0003000200000037153e370a00018002020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 439.536646][T31408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:18:56 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) [ 439.572526][T31415] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 439.580839][T31415] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) 01:18:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES32=r1], 0x5c}}, 0x0) 01:18:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040002400a0003000200000037153e370a00018002020000d1bd", 0x33fe0}], 0x1}, 0x0) 01:18:59 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc06c4124, 0x0) 01:18:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000002000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:18:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) 01:18:59 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc06c4124, 0x0) 01:18:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000023000511d25a80648c63940d0724fc60040002400a0003000200000037153e370a00018002020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 442.467385][T31440] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 442.481386][T31437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 442.490173][T31440] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:59 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc06c4124, 0x0) 01:18:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES32=r1], 0x5c}}, 0x0) 01:18:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) [ 442.550573][T31449] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 442.558948][T31449] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 442.573001][T31452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:59 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc06c4124, 0x0) [ 442.615610][T31458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:19:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) 01:19:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES32=r1], 0x5c}}, 0x0) 01:19:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x100000002) 01:19:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) 01:19:00 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000002000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 443.350551][T31475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x7, "6649ddbc1d7346"}, 0xf) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x100000002) 01:19:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) [ 443.435667][T31487] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x7, "6649ddbc1d7346"}, 0xf) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x100000002) 01:19:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x100000002) 01:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x7, "6649ddbc1d7346"}, 0xf) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) 01:19:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x7, "6649ddbc1d7346"}, 0xf) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) 01:19:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201014908"], 0x40}}, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:19:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000003c0)=')', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000140)=0xb0) 01:19:01 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0xa082, 0x0) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x80) [ 444.441449][T31565] nvme_fabrics: missing parameter 'transport=%s' [ 444.449163][T31565] nvme_fabrics: missing parameter 'nqn=%s' [ 444.470690][ T28] kauditd_printk_skb: 1 callbacks suppressed 01:19:01 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0xa082, 0x0) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x80) [ 444.470703][ T28] audit: type=1804 audit(1595294341.212:171): pid=31535 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785547646/syzkaller.1TdQFS/770/cgroup.controllers" dev="sda1" ino=16369 res=1 [ 444.513013][T31535] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 444.536031][T31535] File: /root/syzkaller-testdir785547646/syzkaller.1TdQFS/770/cgroup.controllers PID: 31535 Comm: syz-executor.3 01:19:01 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0xa082, 0x0) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x80) [ 444.600351][T31593] nvme_fabrics: missing parameter 'transport=%s' [ 444.608014][T31593] nvme_fabrics: missing parameter 'nqn=%s' [ 444.750741][T31602] nvme_fabrics: missing parameter 'transport=%s' [ 444.757895][T31602] nvme_fabrics: missing parameter 'nqn=%s' 01:19:01 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0xa082, 0x0) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x80) 01:19:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201014908"], 0x40}}, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 444.923816][T31613] nvme_fabrics: missing parameter 'transport=%s' [ 444.931661][T31613] nvme_fabrics: missing parameter 'nqn=%s' 01:19:01 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) [ 445.036355][ T28] audit: type=1804 audit(1595294341.772:172): pid=31557 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir785547646/syzkaller.1TdQFS/770/cgroup.controllers" dev="sda1" ino=16369 res=1 01:19:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201014908"], 0x40}}, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:19:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@migrate={0x50, 0x21, 0xd39, 0x0, 0x0, {{@in6=@dev, @in6=@private2}}}, 0x50}}, 0x0) 01:19:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x211188, 0x4) 01:19:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@migrate={0x50, 0x21, 0xd39, 0x0, 0x0, {{@in6=@dev, @in6=@private2}}}, 0x50}}, 0x0) 01:19:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x211188, 0x4) 01:19:02 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x211188, 0x4) 01:19:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@migrate={0x50, 0x21, 0xd39, 0x0, 0x0, {{@in6=@dev, @in6=@private2}}}, 0x50}}, 0x0) 01:19:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201014908"], 0x40}}, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:19:02 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x211188, 0x4) [ 445.454720][ T28] audit: type=1804 audit(1595294342.192:173): pid=31638 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785547646/syzkaller.1TdQFS/771/cgroup.controllers" dev="sda1" ino=16382 res=1 [ 445.538234][ T28] audit: type=1804 audit(1595294342.272:174): pid=31646 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/803/cgroup.controllers" dev="sda1" ino=15326 res=1 [ 446.298644][ C1] vcan0: j1939_tp_rxtimer: 0x00000000822906d6: rx timeout, send abort [ 446.306885][ C1] vcan0: j1939_tp_rxtimer: 0x00000000d2304488: rx timeout, send abort [ 446.806872][ C1] vcan0: j1939_tp_rxtimer: 0x00000000822906d6: abort rx timeout. Force session deactivation [ 446.818084][ C1] vcan0: j1939_tp_rxtimer: 0x00000000d2304488: abort rx timeout. Force session deactivation 01:19:04 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) 01:19:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@migrate={0x50, 0x21, 0xd39, 0x0, 0x0, {{@in6=@dev, @in6=@private2}}}, 0x50}}, 0x0) 01:19:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@migrate={0x50, 0x21, 0xd39, 0x0, 0x0, {{@in6=@dev, @in6=@private2}}}, 0x50}}, 0x0) 01:19:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) 01:19:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@migrate={0x50, 0x21, 0xd39, 0x0, 0x0, {{@in6=@dev, @in6=@private2}}}, 0x50}}, 0x0) 01:19:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@migrate={0x50, 0x21, 0xd39, 0x0, 0x0, {{@in6=@dev, @in6=@private2}}}, 0x50}}, 0x0) [ 448.378561][ T28] audit: type=1804 audit(1595294345.112:175): pid=31689 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785547646/syzkaller.1TdQFS/772/cgroup.controllers" dev="sda1" ino=16382 res=1 [ 448.405228][T31689] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 448.412482][ T28] audit: type=1804 audit(1595294345.112:176): pid=31690 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir240963027/syzkaller.INcVD7/694/cgroup.controllers" dev="sda1" ino=15344 res=1 [ 448.417307][T31690] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 448.447472][ T28] audit: type=1804 audit(1595294345.142:177): pid=31693 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/804/cgroup.controllers" dev="sda1" ino=15356 res=1 01:19:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) [ 448.470597][T31689] File: /root/syzkaller-testdir785547646/syzkaller.1TdQFS/772/cgroup.controllers PID: 31689 Comm: syz-executor.3 [ 448.652355][T31690] File: /root/syzkaller-testdir240963027/syzkaller.INcVD7/694/cgroup.controllers PID: 31690 Comm: syz-executor.0 [ 448.915118][ T28] audit: type=1804 audit(1595294345.652:178): pid=31714 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515143487/syzkaller.l3UZfh/746/cgroup.controllers" dev="sda1" ino=15353 res=1 [ 448.947128][T31714] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 449.008466][T31714] File: /root/syzkaller-testdir515143487/syzkaller.l3UZfh/746/cgroup.controllers PID: 31714 Comm: syz-executor.4 01:19:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) [ 449.316403][T31714] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 449.339671][ C0] vcan0: j1939_tp_rxtimer: 0x0000000038d253e6: rx timeout, send abort [ 449.347947][ C0] vcan0: j1939_tp_rxtimer: 0x00000000d2304488: rx timeout, send abort [ 449.393120][ C1] vcan0: j1939_tp_rxtimer: 0x000000003e8b1e73: rx timeout, send abort [ 449.401444][ C1] vcan0: j1939_xtp_rx_abort_one: 0x000000003e8b1e73: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 449.403985][T31714] File: /root/syzkaller-testdir515143487/syzkaller.l3UZfh/746/cgroup.controllers PID: 31714 Comm: syz-executor.4 [ 449.415768][ C1] vcan0: j1939_tp_rxtimer: 0x00000000df847662: rx timeout, send abort [ 449.436403][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000df847662: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 449.446938][ T28] audit: type=1804 audit(1595294346.182:179): pid=31733 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/805/cgroup.controllers" dev="sda1" ino=15358 res=1 [ 449.506562][T31724] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 449.518737][T31723] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 449.541417][T31724] File: /root/syzkaller-testdir240963027/syzkaller.INcVD7/695/cgroup.controllers PID: 31724 Comm: syz-executor.0 [ 449.550380][T31723] File: /root/syzkaller-testdir237525176/syzkaller.x3vu9i/805/cgroup.controllers PID: 31723 Comm: syz-executor.1 [ 449.596896][ T28] audit: type=1804 audit(1595294346.192:180): pid=31732 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir240963027/syzkaller.INcVD7/695/cgroup.controllers" dev="sda1" ino=16361 res=1 01:19:06 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) 01:19:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) 01:19:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) [ 449.847861][ C0] vcan0: j1939_tp_rxtimer: 0x0000000038d253e6: abort rx timeout. Force session deactivation [ 449.858103][ C0] vcan0: j1939_tp_rxtimer: 0x00000000d2304488: abort rx timeout. Force session deactivation [ 450.157498][T31724] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 01:19:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) [ 450.196853][T31724] File: /root/syzkaller-testdir240963027/syzkaller.INcVD7/695/cgroup.controllers PID: 31724 Comm: syz-executor.0 [ 450.228727][ T28] audit: type=1804 audit(1595294346.972:181): pid=31754 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515143487/syzkaller.l3UZfh/747/cgroup.controllers" dev="sda1" ino=16381 res=1 01:19:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) [ 450.379476][ T28] audit: type=1804 audit(1595294346.992:182): pid=31743 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785547646/syzkaller.1TdQFS/773/cgroup.controllers" dev="sda1" ino=16357 res=1 [ 450.592152][ T28] audit: type=1804 audit(1595294347.332:183): pid=31756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/806/cgroup.controllers" dev="sda1" ino=15370 res=1 [ 450.619831][T31756] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 450.699188][T31756] File: /root/syzkaller-testdir237525176/syzkaller.x3vu9i/806/cgroup.controllers PID: 31756 Comm: syz-executor.1 [ 450.827882][ T28] audit: type=1804 audit(1595294347.562:184): pid=31762 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir240963027/syzkaller.INcVD7/696/cgroup.controllers" dev="sda1" ino=15371 res=1 01:19:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 01:19:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x8c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x2]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x8c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) [ 451.158810][ C0] vcan0: j1939_tp_rxtimer: 0x000000003e8b1e73: rx timeout, send abort [ 451.167106][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000003e8b1e73: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 451.181429][ C0] vcan0: j1939_tp_rxtimer: 0x00000000d2304488: rx timeout, send abort 01:19:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) [ 451.214957][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000d2304488: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 451.245527][ C1] vcan0: j1939_tp_rxtimer: 0x00000000df847662: rx timeout, send abort [ 451.254031][ C1] vcan0: j1939_tp_rxtimer: 0x000000000caf1879: rx timeout, send abort 01:19:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) tee(r1, r0, 0x20, 0x2) 01:19:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000}, 0x20) [ 451.489432][ T28] audit: type=1804 audit(1595294348.232:185): pid=31778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/807/cgroup.controllers" dev="sda1" ino=15370 res=1 [ 451.526326][T31778] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 451.548529][T31778] File: /root/syzkaller-testdir237525176/syzkaller.x3vu9i/807/cgroup.controllers PID: 31778 Comm: syz-executor.1 01:19:08 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) 01:19:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000}, 0x20) 01:19:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) tee(r1, r0, 0x20, 0x2) [ 451.753730][ C1] vcan0: j1939_tp_rxtimer: 0x00000000df847662: abort rx timeout. Force session deactivation [ 451.764084][ C1] vcan0: j1939_tp_rxtimer: 0x000000000caf1879: abort rx timeout. Force session deactivation 01:19:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000}, 0x20) 01:19:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) tee(r1, r0, 0x20, 0x2) 01:19:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x8c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x2]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x8c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000}, 0x20) 01:19:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) tee(r1, r0, 0x20, 0x2) 01:19:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) [ 452.355853][ T28] audit: type=1804 audit(1595294349.092:186): pid=31819 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/808/cgroup.controllers" dev="sda1" ino=15357 res=1 01:19:09 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) 01:19:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x49, &(0x7f0000000400)="0100000087e7326bc88b0c7f8fd8baf6332ab60a00008024c30e4e89734490ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:19:09 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) [ 452.604244][ C1] vcan0: j1939_tp_rxtimer: 0x00000000f0343c16: rx timeout, send abort [ 452.612590][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000f0343c16: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 452.627020][ C1] vcan0: j1939_tp_rxtimer: 0x00000000713a5817: rx timeout, send abort [ 452.635285][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000713a5817: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 452.704658][T31828] ebt_among: dst integrity fail: 3cd [ 452.739165][T31828] ebt_among: dst integrity fail: 3cd [ 453.065370][ C0] vcan0: j1939_tp_rxtimer: 0x00000000df847662: rx timeout, send abort [ 453.073598][ C0] vcan0: j1939_tp_rxtimer: 0x0000000038d253e6: rx timeout, send abort 01:19:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) 01:19:10 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 01:19:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x8c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x2]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x8c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:10 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) 01:19:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) [ 453.573570][ C0] vcan0: j1939_tp_rxtimer: 0x00000000df847662: abort rx timeout. Force session deactivation [ 453.583789][ C0] vcan0: j1939_tp_rxtimer: 0x0000000038d253e6: abort rx timeout. Force session deactivation [ 453.673717][T31851] ebt_among: dst integrity fail: 3cd 01:19:10 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 01:19:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) [ 453.889520][T31861] ebt_among: dst integrity fail: 3cd 01:19:10 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 01:19:10 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) [ 454.093048][T31867] ebt_among: dst integrity fail: 3cd 01:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x32fa5d19931ca6fd}, 0x1c}}, 0x0) 01:19:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x49, &(0x7f0000000400)="0100000087e7326bc88b0c7f8fd8baf6332ab60a00008024c30e4e89734490ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:19:12 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) 01:19:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) 01:19:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x32fa5d19931ca6fd}, 0x1c}}, 0x0) 01:19:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) 01:19:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x8c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x2]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x8c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x32fa5d19931ca6fd}, 0x1c}}, 0x0) 01:19:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 01:19:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x32fa5d19931ca6fd}, 0x1c}}, 0x0) 01:19:12 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat ', 0x1}, 0x1d) 01:19:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x4000009d]}) 01:19:12 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat ', 0x1}, 0x1d) [ 455.951618][T31909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.971871][ T28] audit: type=1400 audit(1595294352.712:187): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=31911 comm="syz-executor.4" [ 456.010711][T31919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.061713][ T28] audit: type=1400 audit(1595294352.802:188): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=31924 comm="syz-executor.4" [ 458.329607][ T0] NOHZ: local_softirq_pending 08 01:19:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x49, &(0x7f0000000400)="0100000087e7326bc88b0c7f8fd8baf6332ab60a00008024c30e4e89734490ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:19:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x4000009d]}) 01:19:15 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat ', 0x1}, 0x1d) 01:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 01:19:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0xcfc5a7c9eec8e0ac) 01:19:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 01:19:15 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat ', 0x1}, 0x1d) [ 458.771185][ T28] audit: type=1400 audit(1595294355.512:189): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=31944 comm="syz-executor.4" [ 458.777627][T31950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 01:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 01:19:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x4000009d]}) [ 458.878432][ T28] audit: type=1400 audit(1595294355.612:190): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=31964 comm="syz-executor.4" 01:19:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x16, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 458.943239][T31970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x16, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:19:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x49, &(0x7f0000000400)="0100000087e7326bc88b0c7f8fd8baf6332ab60a00008024c30e4e89734490ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:19:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 01:19:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0000101, 0x0, 0x4000009d]}) 01:19:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 01:19:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x16, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:19:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x16, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 461.808865][T32004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 01:19:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:19:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="450000000005eb3030b1a74b05947c4606", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:19:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 01:19:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)=0xfda3) 01:19:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:19:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)=0xfda3) 01:19:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 01:19:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)=0xfda3) 01:19:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)=0xfda3) 01:19:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:19:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="450000000005eb3030b1a74b05947c4606", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:19:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 01:19:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:19:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="020000070c000000002000000000000002001300800000002dbd700005350000030006000000000002000000e0000001000000006cda8b6f62647ba1780000000002000100000000000000060000000000030005000000000002000000ac1e00010000000000000000d10efb6d24207b6415d79d7bbef15923bd0a469611f33037d2990dc98083c67f139ee2bdb8d00371d7e23c9c174aa0bd0a2627c7cc54cd2417a491fad667404556f6a79f88a3dc3ef2684e2e51dcbd134279a85383082833c59aee43c8c399ed8ca5c39074090f67364d4a75c0e02400e36d2379730abdd4226e9588ad9f1323c67fad61c1c51eb438ed9d3c7d61566f3a800eeddaa8ab70f03d07603eb492115fc197b889a5f3b7"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 01:19:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="020000070c000000002000000000000002001300800000002dbd700005350000030006000000000002000000e0000001000000006cda8b6f62647ba1780000000002000100000000000000060000000000030005000000000002000000ac1e00010000000000000000d10efb6d24207b6415d79d7bbef15923bd0a469611f33037d2990dc98083c67f139ee2bdb8d00371d7e23c9c174aa0bd0a2627c7cc54cd2417a491fad667404556f6a79f88a3dc3ef2684e2e51dcbd134279a85383082833c59aee43c8c399ed8ca5c39074090f67364d4a75c0e02400e36d2379730abdd4226e9588ad9f1323c67fad61c1c51eb438ed9d3c7d61566f3a800eeddaa8ab70f03d07603eb492115fc197b889a5f3b7"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="020000070c000000002000000000000002001300800000002dbd700005350000030006000000000002000000e0000001000000006cda8b6f62647ba1780000000002000100000000000000060000000000030005000000000002000000ac1e00010000000000000000d10efb6d24207b6415d79d7bbef15923bd0a469611f33037d2990dc98083c67f139ee2bdb8d00371d7e23c9c174aa0bd0a2627c7cc54cd2417a491fad667404556f6a79f88a3dc3ef2684e2e51dcbd134279a85383082833c59aee43c8c399ed8ca5c39074090f67364d4a75c0e02400e36d2379730abdd4226e9588ad9f1323c67fad61c1c51eb438ed9d3c7d61566f3a800eeddaa8ab70f03d07603eb492115fc197b889a5f3b7"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) [ 467.939165][ T0] NOHZ: local_softirq_pending 08 01:19:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="450000000005eb3030b1a74b05947c4606", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:19:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 01:19:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 01:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 01:19:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 01:19:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="450000000005eb3030b1a74b05947c4606", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:19:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2e}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="020000070c000000002000000000000002001300800000002dbd700005350000030006000000000002000000e0000001000000006cda8b6f62647ba1780000000002000100000000000000060000000000030005000000000002000000ac1e00010000000000000000d10efb6d24207b6415d79d7bbef15923bd0a469611f33037d2990dc98083c67f139ee2bdb8d00371d7e23c9c174aa0bd0a2627c7cc54cd2417a491fad667404556f6a79f88a3dc3ef2684e2e51dcbd134279a85383082833c59aee43c8c399ed8ca5c39074090f67364d4a75c0e02400e36d2379730abdd4226e9588ad9f1323c67fad61c1c51eb438ed9d3c7d61566f3a800eeddaa8ab70f03d07603eb492115fc197b889a5f3b7"], 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r4, 0x3}, 0x40) 01:19:27 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x87, 0x0, &(0x7f0000000000)=0x2d) 01:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 01:19:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 01:19:27 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x4441) 01:19:27 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x87, 0x0, &(0x7f0000000000)=0x2d) 01:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 01:19:27 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x87, 0x0, &(0x7f0000000000)=0x2d) 01:19:27 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x4441) 01:19:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 01:19:27 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x87, 0x0, &(0x7f0000000000)=0x2d) 01:19:30 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x4441) 01:19:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 01:19:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 01:19:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x54}}, 0x0) 01:19:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f8, 0x0, 0xd0, 0x0, 0x1b8, 0x0, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0xbc}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 01:19:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x68}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000a40)={0x0, 0x0, [0x0, 0x0, 0x8b]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000580)=""/109, 0x6d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x2}}], 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:19:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/189, 0x758) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) [ 474.129968][T32208] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 01:19:30 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x4441) 01:19:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x54}}, 0x0) 01:19:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f8, 0x0, 0xd0, 0x0, 0x1b8, 0x0, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0xbc}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 01:19:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 01:19:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/189, 0x758) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) 01:19:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x54}}, 0x0) 01:19:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x68}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000a40)={0x0, 0x0, [0x0, 0x0, 0x8b]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000580)=""/109, 0x6d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x2}}], 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 474.306594][T32230] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 01:19:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/189, 0x758) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) 01:19:31 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x21, 0x0, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback}}}}}}, 0x0) 01:19:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f8, 0x0, 0xd0, 0x0, 0x1b8, 0x0, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0xbc}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 01:19:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/189, 0x758) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) 01:19:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/189, 0x758) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) 01:19:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x54}}, 0x0) 01:19:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x68}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000a40)={0x0, 0x0, [0x0, 0x0, 0x8b]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000580)=""/109, 0x6d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x2}}], 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:19:31 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x21, 0x0, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback}}}}}}, 0x0) 01:19:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/189, 0x758) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) [ 474.487073][T32247] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 01:19:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/189, 0x758) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) 01:19:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f8, 0x0, 0xd0, 0x0, 0x1b8, 0x0, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0xbc}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 01:19:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 01:19:31 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x21, 0x0, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback}}}}}}, 0x0) 01:19:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x68}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000a40)={0x0, 0x0, [0x0, 0x0, 0x8b]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000580)=""/109, 0x6d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x2}}], 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 474.671430][T32265] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 01:19:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x20, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x5}]}, 0x20}}, 0x0) 01:19:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:19:31 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@iocharset={'iocharset', 0x3d, 'cp864'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) 01:19:31 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x21, 0x0, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback}}}}}}, 0x0) 01:19:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 01:19:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x20, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x5}]}, 0x20}}, 0x0) 01:19:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) [ 474.846223][T32291] jfs: Unrecognized mount option "mask=^MAY_WRITE" or missing value [ 474.882718][T32291] jfs: Unrecognized mount option "mask=^MAY_WRITE" or missing value 01:19:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x20, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x5}]}, 0x20}}, 0x0) 01:19:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:19:31 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@iocharset={'iocharset', 0x3d, 'cp864'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) 01:19:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 01:19:31 executing program 1: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0xc01, 0x3, 0x320, 0x1d8, 0x5002004a, 0x0, 0x0, 0x0, 0x288, 0x3c8, 0x3c8, 0x288, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) r5 = memfd_create(&(0x7f0000000880)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\b\x00\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\x02\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xf8\xca6k\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\xbb\x13\x06\xb0H\xaaZ\xb1\xee:\xc6\x89O7\xfd\xa3lM\xb9\xd0\x98ih\x94\xcf=Q\x8e\xc4\xdb\xd0\x14', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x12, r5, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 01:19:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x20, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x5}]}, 0x20}}, 0x0) 01:19:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 01:19:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 475.044108][T32331] jfs: Unrecognized mount option "mask=^MAY_WRITE" or missing value 01:19:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 01:19:31 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@iocharset={'iocharset', 0x3d, 'cp864'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) 01:19:31 executing program 1: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0xc01, 0x3, 0x320, 0x1d8, 0x5002004a, 0x0, 0x0, 0x0, 0x288, 0x3c8, 0x3c8, 0x288, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) r5 = memfd_create(&(0x7f0000000880)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\b\x00\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\x02\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xf8\xca6k\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\xbb\x13\x06\xb0H\xaaZ\xb1\xee:\xc6\x89O7\xfd\xa3lM\xb9\xd0\x98ih\x94\xcf=Q\x8e\xc4\xdb\xd0\x14', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x12, r5, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 01:19:31 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0xc01, 0x3, 0x320, 0x1d8, 0x5002004a, 0x0, 0x0, 0x0, 0x288, 0x3c8, 0x3c8, 0x288, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) r5 = memfd_create(&(0x7f0000000880)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\b\x00\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\x02\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xf8\xca6k\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\xbb\x13\x06\xb0H\xaaZ\xb1\xee:\xc6\x89O7\xfd\xa3lM\xb9\xd0\x98ih\x94\xcf=Q\x8e\xc4\xdb\xd0\x14', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x12, r5, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') [ 475.206426][T32360] jfs: Unrecognized mount option "mask=^MAY_WRITE" or missing value 01:19:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 01:19:32 executing program 1: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0xc01, 0x3, 0x320, 0x1d8, 0x5002004a, 0x0, 0x0, 0x0, 0x288, 0x3c8, 0x3c8, 0x288, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) r5 = memfd_create(&(0x7f0000000880)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\b\x00\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\x02\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xf8\xca6k\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\xbb\x13\x06\xb0H\xaaZ\xb1\xee:\xc6\x89O7\xfd\xa3lM\xb9\xd0\x98ih\x94\xcf=Q\x8e\xc4\xdb\xd0\x14', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x12, r5, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 01:19:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:19:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001c40)="7b6b4cd960fe67", 0x7}, {&(0x7f0000001d00)="42c282e2d786ca3c4318fb8665df43dc7f21e740285cdf1f918191abc6ccb8949e0732a9e5509d5335e5381008d68737d1d7c9af0f7fe66946ab", 0x3a}], 0x2}}], 0x1, 0x0) 01:19:32 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@iocharset={'iocharset', 0x3d, 'cp864'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) 01:19:32 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0xc01, 0x3, 0x320, 0x1d8, 0x5002004a, 0x0, 0x0, 0x0, 0x288, 0x3c8, 0x3c8, 0x288, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) r5 = memfd_create(&(0x7f0000000880)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\b\x00\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\x02\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xf8\xca6k\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\xbb\x13\x06\xb0H\xaaZ\xb1\xee:\xc6\x89O7\xfd\xa3lM\xb9\xd0\x98ih\x94\xcf=Q\x8e\xc4\xdb\xd0\x14', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x12, r5, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 01:19:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001c40)="7b6b4cd960fe67", 0x7}, {&(0x7f0000001d00)="42c282e2d786ca3c4318fb8665df43dc7f21e740285cdf1f918191abc6ccb8949e0732a9e5509d5335e5381008d68737d1d7c9af0f7fe66946ab", 0x3a}], 0x2}}], 0x1, 0x0) 01:19:32 executing program 1: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0xc01, 0x3, 0x320, 0x1d8, 0x5002004a, 0x0, 0x0, 0x0, 0x288, 0x3c8, 0x3c8, 0x288, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) r5 = memfd_create(&(0x7f0000000880)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\b\x00\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\x02\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xf8\xca6k\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\xbb\x13\x06\xb0H\xaaZ\xb1\xee:\xc6\x89O7\xfd\xa3lM\xb9\xd0\x98ih\x94\xcf=Q\x8e\xc4\xdb\xd0\x14', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x12, r5, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') [ 475.360309][T32384] jfs: Unrecognized mount option "mask=^MAY_WRITE" or missing value 01:19:32 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0xc01, 0x3, 0x320, 0x1d8, 0x5002004a, 0x0, 0x0, 0x0, 0x288, 0x3c8, 0x3c8, 0x288, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) r5 = memfd_create(&(0x7f0000000880)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\b\x00\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\x02\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xf8\xca6k\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\xbb\x13\x06\xb0H\xaaZ\xb1\xee:\xc6\x89O7\xfd\xa3lM\xb9\xd0\x98ih\x94\xcf=Q\x8e\xc4\xdb\xd0\x14', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x12, r5, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 01:19:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb05a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 01:19:32 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 01:19:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) 01:19:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001c40)="7b6b4cd960fe67", 0x7}, {&(0x7f0000001d00)="42c282e2d786ca3c4318fb8665df43dc7f21e740285cdf1f918191abc6ccb8949e0732a9e5509d5335e5381008d68737d1d7c9af0f7fe66946ab", 0x3a}], 0x2}}], 0x1, 0x0) 01:19:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) 01:19:32 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 01:19:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb05a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 01:19:32 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 01:19:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001c40)="7b6b4cd960fe67", 0x7}, {&(0x7f0000001d00)="42c282e2d786ca3c4318fb8665df43dc7f21e740285cdf1f918191abc6ccb8949e0732a9e5509d5335e5381008d68737d1d7c9af0f7fe66946ab", 0x3a}], 0x2}}], 0x1, 0x0) 01:19:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) 01:19:32 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb05a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 01:19:32 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) [ 475.666353][T32433] 8021q: adding VLAN 0 to HW filter on device bond7 01:19:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 01:19:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb05a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 01:19:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) [ 475.774943][T32433] 8021q: adding VLAN 0 to HW filter on device bond8 01:19:32 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 01:19:32 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb05a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 01:19:32 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 01:19:32 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 475.942539][T32523] 8021q: adding VLAN 0 to HW filter on device bond9 01:19:32 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 475.989330][T32527] 8021q: adding VLAN 0 to HW filter on device bond1 [ 476.015210][T32564] 8021q: adding VLAN 0 to HW filter on device bond2 [ 476.090422][T32637] 8021q: adding VLAN 0 to HW filter on device bond1 01:19:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb05a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 01:19:33 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 01:19:33 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:33 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:33 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 476.645514][T32681] 8021q: adding VLAN 0 to HW filter on device bond10 01:19:33 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 476.686754][T32682] 8021q: adding VLAN 0 to HW filter on device bond3 [ 476.706615][T32683] 8021q: adding VLAN 0 to HW filter on device bond2 01:19:33 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 476.736203][T32718] 8021q: adding VLAN 0 to HW filter on device bond2 01:19:33 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:33 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:33 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 476.895423][ T359] 8021q: adding VLAN 0 to HW filter on device bond1 01:19:33 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 476.992612][ T366] 8021q: adding VLAN 0 to HW filter on device bond11 [ 477.032709][ T402] 8021q: adding VLAN 0 to HW filter on device bond3 [ 477.055704][ T403] 8021q: adding VLAN 0 to HW filter on device bond4 [ 477.082641][ T405] 8021q: adding VLAN 0 to HW filter on device bond3 [ 477.127855][ T512] 8021q: adding VLAN 0 to HW filter on device bond2 01:19:34 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb05a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 01:19:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 01:19:34 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00001a", 0x18, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback={0xff000000}, [{0x0, 0x0, "c85a"}]}}}}}}, 0x0) 01:19:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:34 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000500)={{0x5, 0x0, @reserved="e8d865187ccec8f678d5ebb6c36674aa01aa84e6097bc871641733df94cf8f2e"}, 0x17, 0x0, [], "4763965a32875d0443af57074b47f7c01c06abc7ee56d0"}) keyctl$invalidate(0x15, r3) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) tee(r1, 0xffffffffffffffff, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0005000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1000, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 01:19:34 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:19:34 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 477.505129][ T597] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 01:19:34 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00001a", 0x18, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback={0xff000000}, [{0x0, 0x0, "c85a"}]}}}}}}, 0x0) 01:19:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) [ 477.547779][ T598] 8021q: adding VLAN 0 to HW filter on device bond3 01:19:34 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00001a", 0x18, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback={0xff000000}, [{0x0, 0x0, "c85a"}]}}}}}}, 0x0) 01:19:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 01:19:34 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:19:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 01:19:35 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00001a", 0x18, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback={0xff000000}, [{0x0, 0x0, "c85a"}]}}}}}}, 0x0) 01:19:35 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:19:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 01:19:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 01:19:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 01:19:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 01:19:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newtaction={0x64, 0x30, 0x501, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 01:19:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 01:19:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newtaction={0x64, 0x30, 0x501, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 01:19:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 01:19:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 01:19:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newtaction={0x64, 0x30, 0x501, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 01:19:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 01:19:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 01:19:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 01:19:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 01:19:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newtaction={0x64, 0x30, 0x501, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 01:19:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 01:19:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 01:19:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 01:19:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 01:19:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 01:19:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 01:19:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:37 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:37 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:38 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:38 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:38 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x2, 0x0, &(0x7f0000000280), 0x4, 0x0}}) 01:19:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x530}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:19:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:39 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x2, 0x0, &(0x7f0000000280), 0x4, 0x0}}) 01:19:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:19:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40040, 0x0) io_setup(0x77, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:19:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x530}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, [@generic={0x0, 0x1, 0x3, 0x1, 0x2}, @jmp={0x5, 0x1, 0x1, 0x3, 0xb, 0x10, 0x4}, @call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x10000d, 0x7, 0x5}, 0x10}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:19:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:19:39 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x2, 0x0, &(0x7f0000000280), 0x4, 0x0}}) 01:19:39 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x2, 0x0, &(0x7f0000000280), 0x4, 0x0}}) 01:19:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:19:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x530}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="480000001400190d09004bb5050d8c56028447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 482.873621][ T930] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 01:19:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:19:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:19:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="480000001400190d09004bb5050d8c56028447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:19:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x530}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x61, &(0x7f00000001c0)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x7, 0xf8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:19:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 483.662920][ T960] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 01:19:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, 0x0, 0xda00) 01:19:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x7, 0xf8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:19:40 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 01:19:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="480000001400190d09004bb5050d8c56028447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:19:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x7, 0xf8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 483.819579][ T973] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 483.850203][ T977] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 01:19:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="480000001400190d09004bb5050d8c56028447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:19:40 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800620000030006000720000002004000c3060000000000f5000000000800120002000100000000000000000015006c000203009f0600ff000000adb20200000000152c000000000000090000000014bb00030000f6b4fd6c15000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 01:19:40 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 01:19:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, 0x0, 0xda00) [ 483.967330][ T988] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 483.981596][ T989] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 01:19:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') close(r3) 01:19:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x7, 0xf8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:19:43 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 01:19:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048000) accept$inet(r3, &(0x7f0000008c80)={0x2, 0x0, @local}, 0x0) 01:19:43 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800620000030006000720000002004000c3060000000000f5000000000800120002000100000000000000000015006c000203009f0600ff000000adb20200000000152c000000000000090000000014bb00030000f6b4fd6c15000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 01:19:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, 0x0, 0xda00) 01:19:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xe, @output}) 01:19:43 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800620000030006000720000002004000c3060000000000f5000000000800120002000100000000000000000015006c000203009f0600ff000000adb20200000000152c000000000000090000000014bb00030000f6b4fd6c15000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) [ 486.669764][ T1008] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 01:19:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048000) accept$inet(r3, &(0x7f0000008c80)={0x2, 0x0, @local}, 0x0) 01:19:43 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 01:19:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, 0x0, 0xda00) 01:19:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') close(r3) 01:19:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xe, @output}) 01:19:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') close(r3) [ 486.832971][ T1026] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 01:19:43 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800620000030006000720000002004000c3060000000000f5000000000800120002000100000000000000000015006c000203009f0600ff000000adb20200000000152c000000000000090000000014bb00030000f6b4fd6c15000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 01:19:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048000) accept$inet(r3, &(0x7f0000008c80)={0x2, 0x0, @local}, 0x0) 01:19:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r2, 0x0) 01:19:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xe, @output}) 01:19:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 01:19:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') close(r3) 01:19:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048000) accept$inet(r3, &(0x7f0000008c80)={0x2, 0x0, @local}, 0x0) 01:19:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xe, @output}) 01:19:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r2, 0x0) 01:19:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r2, 0x0) 01:19:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 01:19:43 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0xc) 01:19:43 executing program 4: timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:19:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r2, 0x0) 01:19:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xd, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 01:19:43 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0xc) 01:19:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r2, 0x0) 01:19:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 01:19:44 executing program 4: timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:19:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0xc) 01:19:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r2, 0x0) 01:19:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r2, 0x0) 01:19:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 01:19:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0xc) 01:19:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) 01:19:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000001000)) 01:19:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xd, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 01:19:44 executing program 4: timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "22ea708ba1c356439ad00ec33e9a360acdea04fa8a32188367e9f2c72d0d69ab", "392b89a11b172a41c76281ff095d09bfb4af7a8713fdb8d50550360b0729e0a8", "67bc6313a913e518816ec6b4139243fdfb1dbab56907539f8805a5e280c84b4b", "38d17598982e9a0c15031de191b945fdb2dc392f101ca3bfb6a79373816763da", "4d1262ca0fd9f8b9d38445da9577ee10e6b32d78d1850fcb123fbd09ab62a278", "360d0172c174e488720a0dd4"}}) 01:19:44 executing program 4: timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:19:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) 01:19:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xd, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 01:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "22ea708ba1c356439ad00ec33e9a360acdea04fa8a32188367e9f2c72d0d69ab", "392b89a11b172a41c76281ff095d09bfb4af7a8713fdb8d50550360b0729e0a8", "67bc6313a913e518816ec6b4139243fdfb1dbab56907539f8805a5e280c84b4b", "38d17598982e9a0c15031de191b945fdb2dc392f101ca3bfb6a79373816763da", "4d1262ca0fd9f8b9d38445da9577ee10e6b32d78d1850fcb123fbd09ab62a278", "360d0172c174e488720a0dd4"}}) 01:19:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000001000)) 01:19:44 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) 01:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "22ea708ba1c356439ad00ec33e9a360acdea04fa8a32188367e9f2c72d0d69ab", "392b89a11b172a41c76281ff095d09bfb4af7a8713fdb8d50550360b0729e0a8", "67bc6313a913e518816ec6b4139243fdfb1dbab56907539f8805a5e280c84b4b", "38d17598982e9a0c15031de191b945fdb2dc392f101ca3bfb6a79373816763da", "4d1262ca0fd9f8b9d38445da9577ee10e6b32d78d1850fcb123fbd09ab62a278", "360d0172c174e488720a0dd4"}}) 01:19:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) 01:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a8d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38ddf79f2be9087a3e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a276fb760a7cc8cf329b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd48f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182c32161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d8679406419406bf0c5329bd5b4697336112b0b0054ce3574046bf611a108f8df4d1a88597850b7bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70b62912c926dbe417cccc4f696d528fa8a3ea847f10e9b1106f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d55badf9b86b1c28adff556e60cd06c9ed24313ce607d403bb6030f84b63aaf8690db0223b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750930519339b44197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133eeb0109dcb60dddad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d9447c4df6e21ee0e54f8be072e0b083bbd86b19cb074577a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d3dde04c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d54d183ec67be96dc0e4acd7acf1dfe79d6771903b76e21190c22d641030e1ddac018dc3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000000000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e9efb3e1e7a27310d9daebd5a3dabbced3b051129cd00000000000000000000000078dbba"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:19:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xd, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 01:19:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000001000)) 01:19:44 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) 01:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "22ea708ba1c356439ad00ec33e9a360acdea04fa8a32188367e9f2c72d0d69ab", "392b89a11b172a41c76281ff095d09bfb4af7a8713fdb8d50550360b0729e0a8", "67bc6313a913e518816ec6b4139243fdfb1dbab56907539f8805a5e280c84b4b", "38d17598982e9a0c15031de191b945fdb2dc392f101ca3bfb6a79373816763da", "4d1262ca0fd9f8b9d38445da9577ee10e6b32d78d1850fcb123fbd09ab62a278", "360d0172c174e488720a0dd4"}}) 01:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000000, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:19:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000001000)) 01:19:44 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) 01:19:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) 01:19:44 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x20) 01:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 01:19:44 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) 01:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a8d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38ddf79f2be9087a3e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a276fb760a7cc8cf329b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd48f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182c32161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d8679406419406bf0c5329bd5b4697336112b0b0054ce3574046bf611a108f8df4d1a88597850b7bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70b62912c926dbe417cccc4f696d528fa8a3ea847f10e9b1106f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d55badf9b86b1c28adff556e60cd06c9ed24313ce607d403bb6030f84b63aaf8690db0223b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750930519339b44197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133eeb0109dcb60dddad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d9447c4df6e21ee0e54f8be072e0b083bbd86b19cb074577a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d3dde04c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d54d183ec67be96dc0e4acd7acf1dfe79d6771903b76e21190c22d641030e1ddac018dc3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000000000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e9efb3e1e7a27310d9daebd5a3dabbced3b051129cd00000000000000000000000078dbba"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000000, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:19:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 01:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 01:19:44 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x20) 01:19:44 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x20) 01:19:44 executing program 4: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x34, 0xc, 0x0, 0x0) 01:19:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 01:19:45 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x20) 01:19:45 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x20) 01:19:45 executing program 4: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x34, 0xc, 0x0, 0x0) 01:19:45 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x20) 01:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 01:19:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 01:19:45 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x20) 01:19:45 executing program 4: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x34, 0xc, 0x0, 0x0) 01:19:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 01:19:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000100), 0x2) 01:19:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 01:19:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 01:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000100), 0x2) 01:19:45 executing program 4: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x34, 0xc, 0x0, 0x0) 01:19:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 01:19:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 01:19:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 01:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000100), 0x2) 01:19:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 01:19:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 01:19:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:19:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000100), 0x2) 01:19:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) 01:19:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 01:19:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 01:19:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 01:19:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 01:19:46 executing program 1: syz_emit_ethernet(0x12e, &(0x7f00000000c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0xf8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "04a6"}, {0x1, 0x1c, "963ef0a26ddc01e5cb2dcbf9e39a383ad7b5fe7fdd72ac65df18a7703a4218e453b064af378e58378cac413db24e14c83b9c3f88ff22ffc8ce5ccdf7c129d2c38b892fa50da357ae767e81ca0a00bb840c5435701946cc3defaf8c1e47c4b82bf2c010f1e204e9155f087cfa26ef43ff4347c846af58c5908c632b41a115a97cc729835b0468a1bc16f475582204c9b6d6c706509840104f3f4b3a9c7342e7f0dc1a214945ed32c5f9f725cac1c4de4a125dd33811d900ae26c7baa283556a72ed42fac705d74d9f44d0ab031fc7ecad7e22a818fd905ab10510d13b18f5"}]}}}}}}, 0x0) 01:19:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) 01:19:46 executing program 1: syz_emit_ethernet(0x12e, &(0x7f00000000c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0xf8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "04a6"}, {0x1, 0x1c, "963ef0a26ddc01e5cb2dcbf9e39a383ad7b5fe7fdd72ac65df18a7703a4218e453b064af378e58378cac413db24e14c83b9c3f88ff22ffc8ce5ccdf7c129d2c38b892fa50da357ae767e81ca0a00bb840c5435701946cc3defaf8c1e47c4b82bf2c010f1e204e9155f087cfa26ef43ff4347c846af58c5908c632b41a115a97cc729835b0468a1bc16f475582204c9b6d6c706509840104f3f4b3a9c7342e7f0dc1a214945ed32c5f9f725cac1c4de4a125dd33811d900ae26c7baa283556a72ed42fac705d74d9f44d0ab031fc7ecad7e22a818fd905ab10510d13b18f5"}]}}}}}}, 0x0) [ 489.905951][ T28] audit: type=1804 audit(1595294386.642:191): pid=1276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515143487/syzkaller.l3UZfh/824/cgroup.controllers" dev="sda1" ino=15428 res=1 01:19:46 executing program 1: syz_emit_ethernet(0x12e, &(0x7f00000000c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0xf8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "04a6"}, {0x1, 0x1c, "963ef0a26ddc01e5cb2dcbf9e39a383ad7b5fe7fdd72ac65df18a7703a4218e453b064af378e58378cac413db24e14c83b9c3f88ff22ffc8ce5ccdf7c129d2c38b892fa50da357ae767e81ca0a00bb840c5435701946cc3defaf8c1e47c4b82bf2c010f1e204e9155f087cfa26ef43ff4347c846af58c5908c632b41a115a97cc729835b0468a1bc16f475582204c9b6d6c706509840104f3f4b3a9c7342e7f0dc1a214945ed32c5f9f725cac1c4de4a125dd33811d900ae26c7baa283556a72ed42fac705d74d9f44d0ab031fc7ecad7e22a818fd905ab10510d13b18f5"}]}}}}}}, 0x0) 01:19:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 01:19:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:19:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) 01:19:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 01:19:47 executing program 1: syz_emit_ethernet(0x12e, &(0x7f00000000c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0xf8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "04a6"}, {0x1, 0x1c, "963ef0a26ddc01e5cb2dcbf9e39a383ad7b5fe7fdd72ac65df18a7703a4218e453b064af378e58378cac413db24e14c83b9c3f88ff22ffc8ce5ccdf7c129d2c38b892fa50da357ae767e81ca0a00bb840c5435701946cc3defaf8c1e47c4b82bf2c010f1e204e9155f087cfa26ef43ff4347c846af58c5908c632b41a115a97cc729835b0468a1bc16f475582204c9b6d6c706509840104f3f4b3a9c7342e7f0dc1a214945ed32c5f9f725cac1c4de4a125dd33811d900ae26c7baa283556a72ed42fac705d74d9f44d0ab031fc7ecad7e22a818fd905ab10510d13b18f5"}]}}}}}}, 0x0) 01:19:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 01:19:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 01:19:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) [ 490.748304][ T28] audit: type=1804 audit(1595294387.482:192): pid=1313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515143487/syzkaller.l3UZfh/825/cgroup.controllers" dev="sda1" ino=15714 res=1 [ 490.785384][ T28] audit: type=1804 audit(1595294387.522:193): pid=1315 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir339875273/syzkaller.OoIkHv/776/cgroup.controllers" dev="sda1" ino=15730 res=1 [ 490.854323][ T28] audit: type=1804 audit(1595294387.592:194): pid=1321 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/866/cgroup.controllers" dev="sda1" ino=15746 res=1 01:19:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) 01:19:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 01:19:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) 01:19:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 01:19:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) [ 491.350948][ T28] audit: type=1804 audit(1595294388.092:195): pid=1350 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515143487/syzkaller.l3UZfh/826/cgroup.controllers" dev="sda1" ino=15201 res=1 01:19:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) 01:19:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:19:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 491.418195][ T28] audit: type=1804 audit(1595294388.152:196): pid=1365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/867/cgroup.controllers" dev="sda1" ino=15554 res=1 [ 491.506815][ T28] audit: type=1804 audit(1595294388.242:197): pid=1369 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir339875273/syzkaller.OoIkHv/777/cgroup.controllers" dev="sda1" ino=15602 res=1 01:19:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) 01:19:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 01:19:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) 01:19:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) 01:19:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 01:19:48 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000740)="5500000019007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900050005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000025a, 0x0) 01:19:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x10000d500) [ 491.957072][ T28] audit: type=1804 audit(1595294388.692:198): pid=1409 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir515143487/syzkaller.l3UZfh/827/cgroup.controllers" dev="sda1" ino=15763 res=1 01:19:48 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000740)="5500000019007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900050005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000025a, 0x0) [ 491.984238][ T28] audit: type=1804 audit(1595294388.722:199): pid=1406 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir237525176/syzkaller.x3vu9i/868/cgroup.controllers" dev="sda1" ino=15782 res=1 [ 492.106569][ T28] audit: type=1804 audit(1595294388.842:200): pid=1420 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir339875273/syzkaller.OoIkHv/778/cgroup.controllers" dev="sda1" ino=15714 res=1 01:19:48 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000740)="5500000019007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900050005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000025a, 0x0) 01:19:49 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) 01:19:49 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000740)="5500000019007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900050005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000025a, 0x0) 01:19:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 01:19:49 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) 01:19:49 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 01:19:49 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) 01:19:49 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:19:49 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf258001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00060005000a00010005000a0005403e"], 0x50}}, 0x0) 01:19:49 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0x24, 0x0) 01:19:49 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffb) 01:19:49 executing program 2: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0xe, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:19:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}]}}]}, 0x4c}}, 0x0) 01:19:49 executing program 2: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0xe, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 492.939488][ T1493] overlayfs: filesystem on './file0' not supported as upperdir [ 492.957318][ T1513] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 01:19:49 executing program 2: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0xe, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:19:49 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:19:49 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:19:49 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x3}) [ 493.022520][ T1513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 493.062559][ T1514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:19:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf258001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00060005000a00010005000a0005403e"], 0x50}}, 0x0) 01:19:49 executing program 2: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0xe, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 493.125973][ T1522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:19:49 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x3}) [ 493.184242][ T1536] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 01:19:50 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0814fffffffff807000c00000000000000000008000800090000b70000", 0x52) [ 493.233383][ T1536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:19:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 01:19:50 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0814fffffffff807000c00000000000000000008000800090000b70000", 0x52) 01:19:50 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x3}) 01:19:50 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:19:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf258001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00060005000a00010005000a0005403e"], 0x50}}, 0x0) 01:19:50 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:19:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 01:19:50 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0814fffffffff807000c00000000000000000008000800090000b70000", 0x52) [ 493.462235][ T1554] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 01:19:50 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x3}) [ 493.507183][ T1554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:19:50 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0814fffffffff807000c00000000000000000008000800090000b70000", 0x52) 01:19:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf258001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00060005000a00010005000a0005403e"], 0x50}}, 0x0) 01:19:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 01:19:50 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:19:50 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:19:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000002300)="f89d5c634338cf75c899b4cbf8a33a") 01:19:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 01:19:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x198784a5aeea2131}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 493.731923][ T1574] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 493.773434][ T1574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:19:50 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) [ 493.833897][ T1587] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1830], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:19:50 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:50 executing program 1: unshare(0x400) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 01:19:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000002300)="f89d5c634338cf75c899b4cbf8a33a") 01:19:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x198784a5aeea2131}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:19:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1830], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:19:50 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 01:19:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000002300)="f89d5c634338cf75c899b4cbf8a33a") 01:19:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1830], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 494.069679][ T1608] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:50 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 01:19:50 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1830], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:19:50 executing program 1: unshare(0x400) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 01:19:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x198784a5aeea2131}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:19:50 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 01:19:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000002300)="f89d5c634338cf75c899b4cbf8a33a") 01:19:50 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:51 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:51 executing program 1: unshare(0x400) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x1, 0x4) [ 494.263655][ T1630] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:51 executing program 1: unshare(0x400) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 01:19:51 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:51 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x198784a5aeea2131}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:19:51 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:51 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 01:19:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x15c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x134, 0x16, 0x0, 0x1, [{0x130, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0xc}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @random="bc90cd5986c8"}}, @IFLA_VF_TX_RATE={0xc}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}]}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_LINK_STATE={0x2}]}]}, @IFLA_MASTER={0x8}]}, 0x15c}}, 0x0) [ 494.436070][ T1646] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:51 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 01:19:51 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:51 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@dev}]}]}}}}}}}, 0x0) 01:19:51 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:51 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 01:19:51 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@dev}]}]}}}}}}}, 0x0) [ 494.511809][ T1655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 494.532124][ T1655] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:51 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) 01:19:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(r2) close(0xffffffffffffffff) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 01:19:51 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 01:19:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x9}, [{{@nsim={{0x30, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x6}}]}, 0xa2}}, 0x0) 01:19:51 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@dev}]}]}}}}}}}, 0x0) [ 494.663469][ T1677] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 494.676389][ T1677] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0xffffffff7fffffff, 0x9, 0x0) 01:19:51 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) 01:19:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x9}, [{{@nsim={{0x30, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x6}}]}, 0xa2}}, 0x0) 01:19:51 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@dev}]}]}}}}}}}, 0x0) 01:19:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x15c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x134, 0x16, 0x0, 0x1, [{0x130, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0xc}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @random="bc90cd5986c8"}}, @IFLA_VF_TX_RATE={0xc}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}]}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_LINK_STATE={0x2}]}]}, @IFLA_MASTER={0x8}]}, 0x15c}}, 0x0) 01:19:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(r2) close(0xffffffffffffffff) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 01:19:51 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) [ 494.820651][ T1691] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:19:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0xf2) 01:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0xffffffff7fffffff, 0x9, 0x0) 01:19:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x9}, [{{@nsim={{0x30, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x6}}]}, 0xa2}}, 0x0) [ 494.869504][ T1691] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(r2) close(0xffffffffffffffff) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 01:19:51 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) 01:19:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x15c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x134, 0x16, 0x0, 0x1, [{0x130, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0xc}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @random="bc90cd5986c8"}}, @IFLA_VF_TX_RATE={0xc}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}]}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_LINK_STATE={0x2}]}]}, @IFLA_MASTER={0x8}]}, 0x15c}}, 0x0) 01:19:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x9}, [{{@nsim={{0x30, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x6}}]}, 0xa2}}, 0x0) 01:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0xffffffff7fffffff, 0x9, 0x0) 01:19:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0xf2) 01:19:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0xf1a}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 01:19:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(r2) close(0xffffffffffffffff) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 495.018622][ T1720] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 495.053373][ T1720] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0xf2) 01:19:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0xf1a}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 01:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0xffffffff7fffffff, 0x9, 0x0) 01:19:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x15c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x134, 0x16, 0x0, 0x1, [{0x130, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0xc}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @random="bc90cd5986c8"}}, @IFLA_VF_TX_RATE={0xc}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}]}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_LINK_STATE={0x2}]}]}, @IFLA_MASTER={0x8}]}, 0x15c}}, 0x0) 01:19:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0xf1a}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 01:19:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0xf2) 01:19:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0xf1a}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 01:19:52 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x0, [@loopback, @empty, @remote, @multicast1]}]}}}}}}}, 0x0) 01:19:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) [ 495.250341][ T1750] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:19:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 01:19:52 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x42082, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 01:19:52 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x0, [@loopback, @empty, @remote, @multicast1]}]}}}}}}}, 0x0) 01:19:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x800455c9, 0x0) 01:19:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="e6", 0x1}, {0x0}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x218}, 0x0) 01:19:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="e6", 0x1}, {0x0}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x218}, 0x0) [ 495.991811][ T28] kauditd_printk_skb: 24 callbacks suppressed [ 495.991822][ T28] audit: type=1800 audit(1595294392.732:225): pid=1791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15539 res=0 01:19:52 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x42082, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 01:19:52 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x0, [@loopback, @empty, @remote, @multicast1]}]}}}}}}}, 0x0) 01:19:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x800455c9, 0x0) 01:19:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="e6", 0x1}, {0x0}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000000000000000000000000003bb255e8a3400000f8000000000000000000000000000000e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508009000000000000000000000000000000064d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d87289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a0000000078"], 0x218}, 0x0) 01:19:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) [ 496.118435][ T28] audit: type=1800 audit(1595294392.852:226): pid=1805 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15300 res=0 01:19:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x800455c9, 0x0) 01:19:53 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x42082, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 01:19:53 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x0, [@loopback, @empty, @remote, @multicast1]}]}}}}}}}, 0x0) 01:19:53 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="e6", 0x1}, {0x0}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000000000000000000000000003bb255e8a3400000f8000000000000000000000000000000e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508009000000000000000000000000000000064d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d87289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a0000000078"], 0x218}, 0x0) 01:19:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 01:19:53 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x42082, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 01:19:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x800455c9, 0x0) [ 496.839866][ T28] audit: type=1800 audit(1595294393.582:227): pid=1832 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15620 res=0 01:19:53 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="e6", 0x1}, {0x0}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000000000000000000000000003bb255e8a3400000f8000000000000000000000000000000e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508009000000000000000000000000000000064d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d87289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a0000000078"], 0x218}, 0x0) 01:19:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) [ 496.935642][ T28] audit: type=1800 audit(1595294393.632:228): pid=1835 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15567 res=0 01:19:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:54 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="e6", 0x1}, {0x0}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x218}, 0x0) 01:19:54 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="e6", 0x1}, {0x0}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x218}, 0x0) 01:19:54 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:19:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) [ 498.128517][T20782] usb 2-1: new high-speed USB device number 5 using dummy_hcd 01:19:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) [ 498.388526][T20782] usb 2-1: Using ep0 maxpacket: 8 01:19:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) [ 498.508587][T20782] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 498.522948][T20782] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 498.533149][T20782] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 01:19:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) [ 498.728843][T20782] usb 2-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 498.737892][T20782] usb 2-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 498.757029][T20782] usb 2-1: Product: syz [ 498.775905][T20782] usb 2-1: Manufacturer: syz [ 498.783270][T20782] usb 2-1: SerialNumber: syz [ 498.810106][ T1880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 498.817205][ T1880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 498.849185][T20782] smsc95xx v1.0.6 [ 499.058765][ T1880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 499.065836][ T1880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 499.298565][T20782] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 499.299887][ T0] NOHZ: local_softirq_pending 08 [ 499.309200][T20782] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 499.348549][T20782] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 499.359435][T20782] smsc95xx: probe of 2-1:1.0 failed with error -71 [ 499.372792][T20782] usb 2-1: USB disconnect, device number 5 [ 500.048560][ T9274] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 500.288540][ T9274] usb 2-1: Using ep0 maxpacket: 8 [ 500.418895][ T9274] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 500.428847][ T9274] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 500.439195][ T9274] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 500.609792][ T9274] usb 2-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 500.618860][ T9274] usb 2-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 500.626822][ T9274] usb 2-1: Product: syz [ 500.631081][ T9274] usb 2-1: Manufacturer: syz [ 500.635656][ T9274] usb 2-1: SerialNumber: syz [ 500.660113][ T1880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 500.667078][ T1880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 500.679279][ T9274] smsc95xx v1.0.6 01:19:57 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:19:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 01:19:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) [ 500.865109][ T9274] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -71 [ 500.907851][ T9274] smsc95xx: probe of 2-1:1.0 failed with error -71 [ 500.958329][ T9274] usb 2-1: USB disconnect, device number 6 01:19:57 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:19:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:57 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:19:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) [ 501.338522][ T9274] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 501.368528][T19898] usb 4-1: new high-speed USB device number 2 using dummy_hcd 01:19:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) [ 501.508848][T20785] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 501.578553][ T9274] usb 2-1: Using ep0 maxpacket: 8 [ 501.608525][T19898] usb 4-1: Using ep0 maxpacket: 8 [ 501.698540][ T9274] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 501.710112][ T9274] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 501.720761][ T9274] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 501.740476][T19898] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 501.757356][T19898] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 501.767942][T19898] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 501.788524][T20785] usb 6-1: Using ep0 maxpacket: 8 [ 501.918537][T20785] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 501.918549][ T9274] usb 2-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 501.918564][ T9274] usb 2-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 501.929995][T20785] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 501.939212][T19898] usb 4-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 501.946298][T20785] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 501.956299][ T9274] usb 2-1: Product: syz [ 501.981395][T19898] usb 4-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 501.989383][T19898] usb 4-1: Product: syz [ 501.993567][T19898] usb 4-1: Manufacturer: syz [ 501.998134][T19898] usb 4-1: SerialNumber: syz [ 502.003001][ T9274] usb 2-1: Manufacturer: syz [ 502.007579][ T9274] usb 2-1: SerialNumber: syz [ 502.029419][ T1984] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.029480][ T1998] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.038806][ T1984] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.050277][ T1998] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.069286][ T9274] smsc95xx v1.0.6 [ 502.073648][T19898] smsc95xx v1.0.6 [ 502.118530][T20785] usb 6-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 502.127615][T20785] usb 6-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 502.136031][T20785] usb 6-1: Product: syz [ 502.140261][T20785] usb 6-1: Manufacturer: syz [ 502.144880][T20785] usb 6-1: SerialNumber: syz [ 502.169773][ T2006] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.176695][ T2006] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.189196][T20785] smsc95xx v1.0.6 [ 502.279384][ T1998] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.286474][ T1998] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.288391][ T1984] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.300572][ T1984] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.396316][ T2006] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.403337][ T2006] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.529857][T19898] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 502.540511][ T9274] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 502.551150][ T9274] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 502.560250][T19898] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 502.588546][ T9274] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 502.599284][T19898] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 502.610022][ T9274] smsc95xx: probe of 2-1:1.0 failed with error -71 [ 502.616636][T19898] smsc95xx: probe of 4-1:1.0 failed with error -71 [ 502.628353][ T9274] usb 2-1: USB disconnect, device number 7 [ 502.634398][T19898] usb 4-1: USB disconnect, device number 2 [ 502.648529][T20785] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 502.669874][T20785] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 502.698683][T20785] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 502.709499][T20785] smsc95xx: probe of 6-1:1.0 failed with error -71 [ 502.735794][T20785] usb 6-1: USB disconnect, device number 16 01:19:59 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:19:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:19:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 01:19:59 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:19:59 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:19:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 01:19:59 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x7, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xab55599eddd13e52}, 0x38) 01:19:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:20:00 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x7, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xab55599eddd13e52}, 0x38) 01:20:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 01:20:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 503.368602][T19898] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 503.390026][T20785] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 503.498613][T20787] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 503.618519][T19898] usb 2-1: Using ep0 maxpacket: 8 [ 503.628926][T20785] usb 4-1: Using ep0 maxpacket: 8 [ 503.738781][T19898] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 503.748886][T19898] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 503.759098][T19898] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 503.768582][T20787] usb 6-1: Using ep0 maxpacket: 8 [ 503.778896][T20785] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 503.789097][T20785] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 503.799633][T20785] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 503.908547][T20787] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 503.918528][T20787] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 503.928326][T20787] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 503.928857][T19898] usb 2-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 503.950228][T19898] usb 2-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 503.958183][T19898] usb 2-1: Product: syz [ 503.962976][T19898] usb 2-1: Manufacturer: syz [ 503.967579][T19898] usb 2-1: SerialNumber: syz [ 503.989242][ T2069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 503.996437][ T2069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.008640][T20785] usb 4-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 504.010580][T19898] smsc95xx v1.0.6 [ 504.019515][T20785] usb 4-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 504.030745][T20785] usb 4-1: Product: syz [ 504.035140][T20785] usb 4-1: Manufacturer: syz [ 504.039814][T20785] usb 4-1: SerialNumber: syz [ 504.059506][ T2070] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.066493][ T2070] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.080391][T20785] smsc95xx v1.0.6 [ 504.128553][T20787] usb 6-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 504.137627][T20787] usb 6-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 504.145959][T20787] usb 6-1: Product: syz [ 504.150335][T20787] usb 6-1: Manufacturer: syz [ 504.154947][T20787] usb 6-1: SerialNumber: syz [ 504.179266][ T2081] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.186316][ T2081] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.199277][T20787] smsc95xx v1.0.6 [ 504.224511][ T2069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.231697][ T2069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.283815][ T2070] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.291112][ T2070] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.403758][ T2081] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.411558][ T2081] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.468548][T19898] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 504.479290][T19898] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 504.500187][T19898] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 504.511141][T19898] smsc95xx: probe of 2-1:1.0 failed with error -71 [ 504.518618][T20785] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 504.529325][T20785] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 504.531343][T19898] usb 2-1: USB disconnect, device number 8 [ 504.548581][T20785] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 504.565671][T20785] smsc95xx: probe of 4-1:1.0 failed with error -71 [ 504.574954][T20785] usb 4-1: USB disconnect, device number 3 [ 504.649478][T20787] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 504.660527][T20787] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 504.689758][T20787] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 504.701426][T20787] smsc95xx: probe of 6-1:1.0 failed with error -71 [ 504.712310][T20787] usb 6-1: USB disconnect, device number 17 01:20:01 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x7, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xab55599eddd13e52}, 0x38) 01:20:01 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:20:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 01:20:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x88068}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', 0x0, 0x1, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x9) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) epoll_create1(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000200)='./bus\x00', 0x0) 01:20:01 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:20:01 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:20:01 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x7, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xab55599eddd13e52}, 0x38) 01:20:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 01:20:01 executing program 0: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:20:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xff08) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:20:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 01:20:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xff08) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:20:02 executing program 0: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 505.340071][T20787] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 505.358535][ T9274] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 505.458582][ T3920] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 505.598502][T20787] usb 2-1: Using ep0 maxpacket: 8 [ 505.598518][ T9274] usb 4-1: Using ep0 maxpacket: 8 [ 505.698529][ T3920] usb 6-1: Using ep0 maxpacket: 8 [ 505.728853][T20787] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 505.728873][ T9274] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 505.738822][T20787] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 505.750641][ T9274] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 505.760020][T20787] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 505.768233][ T9274] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 505.838544][ T3920] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 505.848635][ T3920] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 505.858374][ T3920] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 505.948540][ T9274] usb 4-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 505.957637][ T9274] usb 4-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 505.965889][ T9274] usb 4-1: Product: syz [ 505.970115][ T9274] usb 4-1: Manufacturer: syz [ 505.975112][ T9274] usb 4-1: SerialNumber: syz [ 505.978887][T20787] usb 2-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 505.989117][T20787] usb 2-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 505.997135][T20787] usb 2-1: Product: syz [ 506.002124][ T2153] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.009569][ T2153] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.016562][T20787] usb 2-1: Manufacturer: syz [ 506.020263][ T9274] smsc95xx v1.0.6 [ 506.021761][T20787] usb 2-1: SerialNumber: syz [ 506.028585][ T3920] usb 6-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 506.038351][ T3920] usb 6-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 506.046710][ T3920] usb 6-1: Product: syz [ 506.051163][ T3920] usb 6-1: Manufacturer: syz [ 506.055748][ T3920] usb 6-1: SerialNumber: syz [ 506.059426][ T2147] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.071458][ T2147] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.079336][ T2164] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.086261][ T2164] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.093883][T20787] smsc95xx v1.0.6 [ 506.119185][ T3920] smsc95xx v1.0.6 [ 506.232269][ T2153] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.239749][ T2153] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.299969][ T2147] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.307026][ T2147] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.323463][ T2164] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.331280][ T2164] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.478532][ T9274] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 506.490714][ T9274] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 506.518688][ T9274] smsc95xx 4-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 506.531218][ T9274] smsc95xx: probe of 4-1:1.0 failed with error -71 [ 506.540038][ T9274] usb 4-1: USB disconnect, device number 4 [ 506.547499][T20787] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 506.558518][ T3920] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 506.567725][T20787] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 506.576152][ T3920] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 506.608528][ T3920] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 506.608539][T20787] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 506.608635][T20787] smsc95xx: probe of 2-1:1.0 failed with error -71 [ 506.619606][ T3920] smsc95xx: probe of 6-1:1.0 failed with error -71 [ 506.643188][T20787] usb 2-1: USB disconnect, device number 9 [ 506.647381][ T3920] usb 6-1: USB disconnect, device number 18 01:20:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x204) 01:20:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 01:20:03 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000001000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000400000008000100753332"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:20:03 executing program 0: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:20:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xff08) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:20:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47f", 0x8e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:20:03 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 01:20:03 executing program 0: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:20:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xff08) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 507.141465][ T2229] __nla_validate_parse: 1 callbacks suppressed [ 507.141473][ T2229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:20:03 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 01:20:04 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) [ 507.206756][ T2241] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.236107][ T2241] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 01:20:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0601"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 507.277574][ T2241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:20:04 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x204) 01:20:04 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 01:20:04 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 01:20:04 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000001000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000400000008000100753332"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:20:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0601"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 507.788342][ T2276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.835490][ T2276] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.854328][ T2276] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 01:20:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x71, &(0x7f00000000c0), 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:20:06 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 01:20:06 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 01:20:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0601"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 01:20:06 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000001000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000400000008000100753332"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:20:06 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x204) 01:20:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) [ 510.207470][ T2300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:20:07 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 01:20:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0601"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 01:20:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) [ 510.251009][ T2300] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 510.285128][ T2300] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 01:20:07 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000001000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000400000008000100753332"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:20:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x71, &(0x7f00000000c0), 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:20:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x71, &(0x7f00000000c0), 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:20:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 01:20:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f6ace80a444f9d3366758fd852acc59fac7a818544412aee5422b7cb1", 0x72}, {&(0x7f0000000540)="6f18f1e28ddfa96d23e0062cc141e42e82fe3317edf88dd1547a67c816590740f6837149a41ccef97eafbfb7b8089a", 0x2f}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002e80)=""/151, 0x97}, {&(0x7f0000000240)=""/45, 0x2d}], 0x2}, 0x0) 01:20:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 01:20:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 01:20:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x204) 01:20:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x71, &(0x7f00000000c0), 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:20:07 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 01:20:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f6ace80a444f9d3366758fd852acc59fac7a818544412aee5422b7cb1", 0x72}, {&(0x7f0000000540)="6f18f1e28ddfa96d23e0062cc141e42e82fe3317edf88dd1547a67c816590740f6837149a41ccef97eafbfb7b8089a", 0x2f}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002e80)=""/151, 0x97}, {&(0x7f0000000240)=""/45, 0x2d}], 0x2}, 0x0) 01:20:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x71, &(0x7f00000000c0), 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:20:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 01:20:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f6ace80a444f9d3366758fd852acc59fac7a818544412aee5422b7cb1", 0x72}, {&(0x7f0000000540)="6f18f1e28ddfa96d23e0062cc141e42e82fe3317edf88dd1547a67c816590740f6837149a41ccef97eafbfb7b8089a", 0x2f}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002e80)=""/151, 0x97}, {&(0x7f0000000240)=""/45, 0x2d}], 0x2}, 0x0) 01:20:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 01:20:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x71, &(0x7f00000000c0), 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:20:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f6ace80a444f9d3366758fd852acc59fac7a818544412aee5422b7cb1", 0x72}, {&(0x7f0000000540)="6f18f1e28ddfa96d23e0062cc141e42e82fe3317edf88dd1547a67c816590740f6837149a41ccef97eafbfb7b8089a", 0x2f}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002e80)=""/151, 0x97}, {&(0x7f0000000240)=""/45, 0x2d}], 0x2}, 0x0) 01:20:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x71, &(0x7f00000000c0), 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:20:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 01:20:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x0, {0x5, @sdr}}) 01:20:08 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 01:20:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x390, 0x228, 0x0, 0x148, 0x0, 0x148, 0x2f8, 0x240, 0x240, 0x2f8, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'vlan1\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x3, 0x7}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x4, 0x8, 0x0, 'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 01:20:08 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472494f0335a970634e733d666c2c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 01:20:08 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 01:20:08 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000001a80)) 01:20:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x0, {0x5, @sdr}}) 01:20:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x390, 0x228, 0x0, 0x148, 0x0, 0x148, 0x2f8, 0x240, 0x240, 0x2f8, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'vlan1\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x3, 0x7}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x4, 0x8, 0x0, 'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 01:20:08 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000001a80)) 01:20:08 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472494f0335a970634e733d666c2c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 01:20:08 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000001a80)) 01:20:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x0, {0x5, @sdr}}) 01:20:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x390, 0x228, 0x0, 0x148, 0x0, 0x148, 0x2f8, 0x240, 0x240, 0x2f8, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'vlan1\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x3, 0x7}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x4, 0x8, 0x0, 'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 01:20:08 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 01:20:08 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472494f0335a970634e733d666c2c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 01:20:08 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000001a80)) 01:20:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x0, {0x5, @sdr}}) 01:20:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x390, 0x228, 0x0, 0x148, 0x0, 0x148, 0x2f8, 0x240, 0x240, 0x2f8, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'vlan1\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x3, 0x7}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x4, 0x8, 0x0, 'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 01:20:08 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 01:20:08 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472494f0335a970634e733d666c2c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 01:20:08 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:20:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x63}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 01:20:08 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}}, 0x14}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="c45c57ce395de5b2891a7d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 01:20:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x63}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 01:20:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 01:20:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:20:09 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}}, 0x14}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 01:20:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x63}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 01:20:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x63}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 01:20:09 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}}, 0x14}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 01:20:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:20:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:09 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}}, 0x14}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 01:20:09 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}}, 0x14}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 01:20:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:20:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:09 executing program 3: unshare(0x6000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x222802, 0x0) getpeername$inet(r0, 0x0, 0x0) 01:20:09 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}}, 0x14}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 01:20:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000040)={0x10}) 01:20:09 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}}, 0x14}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 01:20:09 executing program 3: unshare(0x6000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x222802, 0x0) getpeername$inet(r0, 0x0, 0x0) 01:20:09 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1434c2, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0xfffffffffffffffc, 0x0, 0x4) 01:20:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000040)={0x10}) 01:20:09 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 01:20:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r5, 0x0, 0x800000bf) 01:20:09 executing program 3: unshare(0x6000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x222802, 0x0) getpeername$inet(r0, 0x0, 0x0) 01:20:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000040)={0x10}) 01:20:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 01:20:10 executing program 3: unshare(0x6000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x222802, 0x0) getpeername$inet(r0, 0x0, 0x0) 01:20:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000040)={0x10}) 01:20:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r5, 0x0, 0x800000bf) 01:20:10 executing program 2: r0 = socket(0x23, 0x805, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe37, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 01:20:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1434c2, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0xfffffffffffffffc, 0x0, 0x4) 01:20:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 01:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000240)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:20:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r5, 0x0, 0x800000bf) 01:20:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10) 01:20:10 executing program 2: r0 = socket(0x23, 0x805, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe37, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 01:20:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 01:20:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r5, 0x0, 0x800000bf) 01:20:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10) 01:20:10 executing program 2: r0 = socket(0x23, 0x805, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe37, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 01:20:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10) 01:20:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1434c2, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0xfffffffffffffffc, 0x0, 0x4) 01:20:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1434c2, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0xfffffffffffffffc, 0x0, 0x4) 01:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000240)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:20:11 executing program 4: r0 = socket(0x23, 0x805, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe37, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 01:20:11 executing program 2: r0 = socket(0x23, 0x805, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe37, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 01:20:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10) 01:20:11 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1434c2, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0xfffffffffffffffc, 0x0, 0x4) 01:20:11 executing program 1: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 01:20:11 executing program 4: r0 = socket(0x23, 0x805, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe37, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 01:20:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x1d2}, 0x3c) 01:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000240)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:20:11 executing program 1: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 01:20:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x1d2}, 0x3c) 01:20:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1434c2, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0xfffffffffffffffc, 0x0, 0x4) 01:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000240)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:20:12 executing program 4: r0 = socket(0x23, 0x805, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe37, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 01:20:12 executing program 1: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 01:20:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x1d2}, 0x3c) 01:20:12 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1434c2, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0xfffffffffffffffc, 0x0, 0x4) 01:20:12 executing program 1: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 01:20:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x1d2}, 0x3c) 01:20:12 executing program 4: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 01:20:12 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002580)=ANY=[@ANYBLOB="bc00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000008c00128009000100766c616e000000007c0002800600010000000000640003800c00010000001d00000000000c000100cf000000000000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010020000000030000000c00010000000000050000000c0002000b0000002200000008000500", @ANYRES32=r2], 0xbc}}, 0x0) 01:20:12 executing program 4: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 01:20:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19a, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 515.536259][ T2709] __nla_validate_parse: 3 callbacks suppressed [ 515.536266][ T2709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 515.605914][ T2714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:12 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002580)=ANY=[@ANYBLOB="bc00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000008c00128009000100766c616e000000007c0002800600010000000000640003800c00010000001d00000000000c000100cf000000000000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010020000000030000000c00010000000000050000000c0002000b0000002200000008000500", @ANYRES32=r2], 0xbc}}, 0x0) 01:20:12 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x3}) 01:20:12 executing program 4: unshare(0x6000400) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 01:20:12 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) 01:20:12 executing program 0: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='quota,integrity,nodiscard,errors=|']) [ 515.997892][ T2728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:12 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0xc) 01:20:12 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002580)=ANY=[@ANYBLOB="bc00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000008c00128009000100766c616e000000007c0002800600010000000000640003800c00010000001d00000000000c000100cf000000000000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010020000000030000000c00010000000000050000000c0002000b0000002200000008000500", @ANYRES32=r2], 0xbc}}, 0x0) 01:20:12 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x3}) 01:20:12 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) [ 516.134578][ T2739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:12 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) 01:20:12 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002580)=ANY=[@ANYBLOB="bc00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000008c00128009000100766c616e000000007c0002800600010000000000640003800c00010000001d00000000000c000100cf000000000000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010020000000030000000c00010000000000050000000c0002000b0000002200000008000500", @ANYRES32=r2], 0xbc}}, 0x0) 01:20:12 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x3}) 01:20:13 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x3}) 01:20:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) [ 516.300097][ T2753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) 01:20:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) 01:20:13 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:13 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) 01:20:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0xc) 01:20:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x14c, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 01:20:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4004510d, 0x0) 01:20:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) 01:20:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0xc) 01:20:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) 01:20:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4004510d, 0x0) 01:20:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0xc) 01:20:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x14c, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 01:20:13 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000080)) 01:20:14 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:14 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4004510d, 0x0) 01:20:14 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x14c, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 01:20:14 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4004510d, 0x0) 01:20:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x14c, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 01:20:14 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0x4}}}]}]}, 0x68}}, 0x0) 01:20:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0x4}}}]}]}, 0x68}}, 0x0) 01:20:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0x4}}}]}]}, 0x68}}, 0x0) 01:20:15 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:15 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0x4}}}]}]}, 0x68}}, 0x0) 01:20:15 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:15 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:15 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x62, 0x0, &(0x7f0000000080)) 01:20:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x62, 0x0, &(0x7f0000000080)) 01:20:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x62, 0x0, &(0x7f0000000080)) 01:20:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x62, 0x0, &(0x7f0000000080)) 01:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="e8006000003e2ef00fb10666baf80cb8a07c998def66bafc0ced650f79308fcac81205000000003419443d0f3805d83e660fc7767a0fc7188fe978e2fc360fc769fa", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="e8006000003e2ef00fb10666baf80cb8a07c998def66bafc0ced650f79308fcac81205000000003419443d0f3805d83e660fc7767a0fc7188fe978e2fc360fc769fa", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:17 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="e8006000003e2ef00fb10666baf80cb8a07c998def66bafc0ced650f79308fcac81205000000003419443d0f3805d83e660fc7767a0fc7188fe978e2fc360fc769fa", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:17 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:17 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:17 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 01:20:17 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0xf) 01:20:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="e8006000003e2ef00fb10666baf80cb8a07c998def66bafc0ced650f79308fcac81205000000003419443d0f3805d83e660fc7767a0fc7188fe978e2fc360fc769fa", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:17 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0xf) 01:20:17 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0xf) 01:20:17 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0xf) 01:20:17 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0xf) 01:20:17 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0xf) 01:20:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:20:18 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0xf) 01:20:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_RATE={0x6, 0x5, {0x81}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x3c}}, 0x0) [ 521.643929][ T2948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 01:20:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 01:20:18 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 521.688799][ T2948] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 521.721747][ T2962] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 01:20:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) [ 521.734031][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 [ 521.750340][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 [ 521.758363][ T2972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 521.780158][ T2948] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 521.790320][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 [ 521.800948][ T2964] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 521.808330][ T2964] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 01:20:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_RATE={0x6, 0x5, {0x81}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x3c}}, 0x0) 01:20:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 521.873202][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 [ 521.876793][ T2989] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 521.880355][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 [ 521.899861][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 [ 521.906576][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 [ 521.914667][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 01:20:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:18 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 01:20:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_RATE={0x6, 0x5, {0x81}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x3c}}, 0x0) [ 521.942217][ T2964] virt_wifi0 speed is unknown, defaulting to 1000 [ 521.951875][ T3000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 521.979985][ T3000] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 01:20:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 01:20:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 01:20:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 522.076471][ T3022] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 522.093274][ T3026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 522.116535][ T3026] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 01:20:18 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_RATE={0x6, 0x5, {0x81}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x3c}}, 0x0) [ 522.170164][ T3042] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 01:20:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:20:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 522.264772][ T3054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 522.288180][ T3054] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:19 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:20:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:20:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 01:20:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 01:20:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 01:20:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x48) 01:20:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 01:20:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) semop(0x0, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:20:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x62}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:19 executing program 0: clone(0x40041be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace(0x4208, r0) 01:20:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x44, 0x30, 0x117, 0x0, 0x0, {0xe}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 01:20:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000400a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 01:20:19 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 01:20:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x40, 0x5, 0x2, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x40, 0x5, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0x4004550a, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0x4004550a, &(0x7f0000000040)={r1}) 01:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x44, 0x30, 0x117, 0x0, 0x0, {0xe}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 01:20:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000400a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 01:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x44, 0x30, 0x117, 0x0, 0x0, {0xe}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 01:20:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x40, 0x5, 0x2, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x40, 0x5, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0x4004550a, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0x4004550a, &(0x7f0000000040)={r1}) 01:20:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000400a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 01:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x44, 0x30, 0x117, 0x0, 0x0, {0xe}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 01:20:20 executing program 0: clone(0x40041be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace(0x4208, r0) 01:20:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x40, 0x5, 0x2, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x40, 0x5, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0x4004550a, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0x4004550a, &(0x7f0000000040)={r1}) 01:20:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 01:20:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x40, 0x5, 0x2, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x40, 0x5, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0x4004550a, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0x4004550a, &(0x7f0000000040)={r1}) 01:20:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 01:20:21 executing program 0: clone(0x40041be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace(0x4208, r0) 01:20:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:21 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 01:20:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000400a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 01:20:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:23 executing program 0: clone(0x40041be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace(0x4208, r0) 01:20:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:23 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 01:20:23 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 01:20:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000400a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 01:20:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff8001) 01:20:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 01:20:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000400a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 01:20:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff8001) 01:20:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000400a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 01:20:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff8001) 01:20:24 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 01:20:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff8001) 01:20:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:25 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 01:20:25 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 01:20:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:25 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 01:20:25 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001140)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="dd0e801fde44abc11c779f1ef92c7288e58dc7cc45b4335d4a589c74e8050a21cdae9b48aa621c95d4f82880fc62cf012cac86398d17b27f0793e485496bd5636f384ea0963b97214facfb0689d402e780fe6ba088b006000000f6b205885bb69cdd690522cd27f30b0e641fa62fcf34284ebede588ab650387fb7bcb3e964dd4635b6edb6014814b5fd78df7279d94a715d1a53943f5150ab37dee0d891cea9c30cc63d9dc8663190ae67d00cb6b2ea8f4e32672e76f1bb4bc0069473261ae4f4ea21f22be38bfd501792ecca53dad17d48735e8a53c433bd3cf72b87ba8e4e1e67add4821b2565187b2176f120eadb7a9c24ad3b5edbe1d8da0949e4369d0f04ca31e89a8241021f68c89de0788dba4c0b8da088eecdc90faa7b40cf1ca651733108f528f89418206aca1256b24af269934e72baff9d537c8a6811ed02a174cd930f1c6bcffff20e187f0819de631c5dc38bd96ff28f5a28ab6a0213b3d6ed4ad07cd0fd73c1ece1e46756eb7ae221da3897c3f2e11d30950efd4a9b317e71a81aa13d2e2390339d637f275126a2e481be123e1d1b9f0111530cc39904ece9b2c5f682175a122def7c6e8dc9e386c3660937536ed99b7cc854d54cc52487302d756f52b789ee6da5a8945e5cfed41235297c021c1fdfd67a119a3eeff85a3ff866fe68159cf8a8cdf03d667cf23e22601c7b51b66e637899a7ef430b8161464a62825a193158393d79be3419c01dde728063a52bf8871b0e8938359aac09e390f3230210a62cb45b199bf17bafab6243c2fc5596759b552327e58e9cef3678359ddf8de2aba9d78dc4afc405eab864519344228a9083450396fb0986f6952f1aee12371ba12e029af37d14402adee26a1e1ab3abd2c7c9632e853cbc7b119dc18431d00b447d58505bf59cafd0758141260f76f129bd8efaad6a33ab1d2e532f55e1a298c782e8c8932789111cd05fa87ab53cefad0d5a95979cec6de81d657f3222abc613e62e7316249922a1d00e5a2095cca78a2c747c7c9459af7fec53c8dd6dd927ed5d654848dedb1b47ec173303653494d3f2f10cb7c843cb9c12ba92a766eca3e0abd015f74b9b022f275a191a1ca0f3270077fcf9ae6cf1947dc9b1d2b77d872b0451ad56d4dae9f1534422ac09fec9c9f0967f71bbdab4d0459dd6ae86cbb014594b1aebbe8c81b1970d93fba2f9bc2e837bdea5cc9256836acce3138137604bb87e6a58ebe4c2554d071949f1750f8faf02a5e805421fe83b41c462f37c92ce7cfd4ede003e2d4bbffe54d4b1b0468b02a7f644e7d5a8aace9a090f649a170f6d496e8a363d65ee63f2f30f8cab7b3d1aeef846745b3893013b3dc661b587770faefb0602ca212a82eb6da1778a6c84b66feac25dd9592a354ea36646e7dfb58a11a3b1f5909294d1ecba941f4e3899f97d0e020b667ac8f295986947fc4d3c2181ef996703d0813ac18e924d8fa288302f45da3a459590ae688d6fe9cdde65fbe2b476ed296d67494e7ca7da2fb9c115eb2c5fe545424cedd434735bc088a95810cc161397b4654c44f7cafb6fcb265419816b3d9129a7d62ce8a1dfbc9f678f1c64c8546eba8e1184a03fdbf13f82492a371a71ead99c3b556e6d185a9d2c9f391e1ea321000000000000ffff57d366b5b23093834fd64f357076dfb3e17e7fbc366fc5b712c8e94eb4e22c647b3ef3852a0547db267294c3ff540a04cb98108aa816eadc7ab910b22ff01f44822479e1a624311e507f648e0668fa733517def9fcde2d3802a5ea8b92145341754d27fd109a13f612c7f49881a8c34ec14fbe92a0afd219c19b5ebf5d2296bc79c9d17a306e86bacbadee13e87cefb2d8eb660b4a8dc7527999f5e2fc6062dada962d3fad5089a7bc14ce36f22733743da0d4ebe47454cfb988cdd287036eaa53ee0332bcf0c8e0209b4f26185153e27c3c87f468", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 01:20:25 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 01:20:25 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 01:20:25 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001140)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 01:20:25 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001140)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 01:20:25 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 01:20:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x20) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e24, 0x57e5daac, @mcast2, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x6c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000feb40d22e4b0c47682b807d423de70db459260238d22e01832504ae22835a19bc83c5a0043a10285cfae0c3dabc16d4746fe44fba35ffb66724b9e651f1fb3ce310d85fa31bf8f5a089f39f8e08848ee04ac243d9b88b89bb24821b989dbffe4e7e8804edb6847d74d305da7982d48f17e8ebc5193dd43b9af92a9a2544876a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x4, 0x10001, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x8, 0x9e8c, 0xc}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getqdisc={0x3c, 0x26, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x8}, {0xf, 0xb}, {0xb, 0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88c0}, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:26 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001140)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 01:20:26 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001140)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="dd0e801fde44abc11c779f1ef92c7288e58dc7cc45b4335d4a589c74e8050a21cdae9b48aa621c95d4f82880fc62cf012cac86398d17b27f0793e485496bd5636f384ea0963b97214facfb0689d402e780fe6ba088b006000000f6b205885bb69cdd690522cd27f30b0e641fa62fcf34284ebede588ab650387fb7bcb3e964dd4635b6edb6014814b5fd78df7279d94a715d1a53943f5150ab37dee0d891cea9c30cc63d9dc8663190ae67d00cb6b2ea8f4e32672e76f1bb4bc0069473261ae4f4ea21f22be38bfd501792ecca53dad17d48735e8a53c433bd3cf72b87ba8e4e1e67add4821b2565187b2176f120eadb7a9c24ad3b5edbe1d8da0949e4369d0f04ca31e89a8241021f68c89de0788dba4c0b8da088eecdc90faa7b40cf1ca651733108f528f89418206aca1256b24af269934e72baff9d537c8a6811ed02a174cd930f1c6bcffff20e187f0819de631c5dc38bd96ff28f5a28ab6a0213b3d6ed4ad07cd0fd73c1ece1e46756eb7ae221da3897c3f2e11d30950efd4a9b317e71a81aa13d2e2390339d637f275126a2e481be123e1d1b9f0111530cc39904ece9b2c5f682175a122def7c6e8dc9e386c3660937536ed99b7cc854d54cc52487302d756f52b789ee6da5a8945e5cfed41235297c021c1fdfd67a119a3eeff85a3ff866fe68159cf8a8cdf03d667cf23e22601c7b51b66e637899a7ef430b8161464a62825a193158393d79be3419c01dde728063a52bf8871b0e8938359aac09e390f3230210a62cb45b199bf17bafab6243c2fc5596759b552327e58e9cef3678359ddf8de2aba9d78dc4afc405eab864519344228a9083450396fb0986f6952f1aee12371ba12e029af37d14402adee26a1e1ab3abd2c7c9632e853cbc7b119dc18431d00b447d58505bf59cafd0758141260f76f129bd8efaad6a33ab1d2e532f55e1a298c782e8c8932789111cd05fa87ab53cefad0d5a95979cec6de81d657f3222abc613e62e7316249922a1d00e5a2095cca78a2c747c7c9459af7fec53c8dd6dd927ed5d654848dedb1b47ec173303653494d3f2f10cb7c843cb9c12ba92a766eca3e0abd015f74b9b022f275a191a1ca0f3270077fcf9ae6cf1947dc9b1d2b77d872b0451ad56d4dae9f1534422ac09fec9c9f0967f71bbdab4d0459dd6ae86cbb014594b1aebbe8c81b1970d93fba2f9bc2e837bdea5cc9256836acce3138137604bb87e6a58ebe4c2554d071949f1750f8faf02a5e805421fe83b41c462f37c92ce7cfd4ede003e2d4bbffe54d4b1b0468b02a7f644e7d5a8aace9a090f649a170f6d496e8a363d65ee63f2f30f8cab7b3d1aeef846745b3893013b3dc661b587770faefb0602ca212a82eb6da1778a6c84b66feac25dd9592a354ea36646e7dfb58a11a3b1f5909294d1ecba941f4e3899f97d0e020b667ac8f295986947fc4d3c2181ef996703d0813ac18e924d8fa288302f45da3a459590ae688d6fe9cdde65fbe2b476ed296d67494e7ca7da2fb9c115eb2c5fe545424cedd434735bc088a95810cc161397b4654c44f7cafb6fcb265419816b3d9129a7d62ce8a1dfbc9f678f1c64c8546eba8e1184a03fdbf13f82492a371a71ead99c3b556e6d185a9d2c9f391e1ea321000000000000ffff57d366b5b23093834fd64f357076dfb3e17e7fbc366fc5b712c8e94eb4e22c647b3ef3852a0547db267294c3ff540a04cb98108aa816eadc7ab910b22ff01f44822479e1a624311e507f648e0668fa733517def9fcde2d3802a5ea8b92145341754d27fd109a13f612c7f49881a8c34ec14fbe92a0afd219c19b5ebf5d2296bc79c9d17a306e86bacbadee13e87cefb2d8eb660b4a8dc7527999f5e2fc6062dada962d3fad5089a7bc14ce36f22733743da0d4ebe47454cfb988cdd287036eaa53ee0332bcf0c8e0209b4f26185153e27c3c87f468", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 01:20:26 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001140)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 01:20:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 01:20:26 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001140)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 01:20:26 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) 01:20:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 01:20:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00, 0x0, 0x300}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x10) 01:20:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) [ 530.204628][ T3490] device ipvlan1 entered promiscuous mode [ 530.254735][ T3490] team0: Device ipvlan1 failed to register rx_handler 01:20:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) 01:20:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 01:20:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) 01:20:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 01:20:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) 01:20:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) 01:20:27 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) [ 530.698628][ T3492] team0: Device ipvlan1 failed to register rx_handler 01:20:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) 01:20:27 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 01:20:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00, 0x0, 0x300}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x10) 01:20:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 01:20:27 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) [ 531.083715][ T3540] team0: Device ipvlan1 failed to register rx_handler 01:20:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 01:20:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 01:20:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00, 0x0, 0x300}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x10) [ 531.600860][ T3563] team0: Device ipvlan1 failed to register rx_handler 01:20:28 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:28 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) 01:20:28 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) 01:20:28 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00, 0x0, 0x300}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x10) 01:20:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x541b, 0x0) [ 532.174776][ T3593] team0: Device ipvlan1 failed to register rx_handler 01:20:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:20:29 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 532.304290][ T3603] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 532.401676][ T3609] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 01:20:29 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:20:29 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 532.535532][ T3612] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 01:20:29 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:29 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 01:20:29 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) [ 532.639414][ T3617] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 01:20:29 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5411, 0x73f000) 01:20:29 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:29 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5411, 0x73f000) 01:20:29 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5411, 0x73f000) 01:20:29 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5411, 0x73f000) 01:20:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 01:20:29 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) [ 533.318554][ T3650] overlayfs: failed to resolve './file0': -2 01:20:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b5a4b94370890e0878fdb1ac6e7049b72b4959b409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b23380a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0b62a4b5f1185ccdcf16ff46295d8a0fa17713c580263ba33a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa50223621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf765c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b47c8aee5c1b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa345dc853d00000000a70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f70ffff0000eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effd1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a54fe886e370cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623dbc60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa03dd3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e70000e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f76836237d559516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15759179952b44dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc46e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0be662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 01:20:30 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) 01:20:30 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x1c01) 01:20:30 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) 01:20:30 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) 01:20:30 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) 01:20:30 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) 01:20:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x0, 0x150, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x0, 0x0, 0x0, 0xe010000, 0x6, 0x76}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 01:20:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b5a4b94370890e0878fdb1ac6e7049b72b4959b409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b23380a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0b62a4b5f1185ccdcf16ff46295d8a0fa17713c580263ba33a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa50223621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf765c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b47c8aee5c1b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa345dc853d00000000a70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f70ffff0000eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effd1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a54fe886e370cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623dbc60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa03dd3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e70000e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f76836237d559516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15759179952b44dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc46e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0be662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) [ 533.835295][ T3676] xt_hashlimit: max too large, truncated to 1048576 [ 533.858429][ T3676] xt_hashlimit: overflow, try lower: 0/0 01:20:30 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) 01:20:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x0, 0x150, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x0, 0x0, 0x0, 0xe010000, 0x6, 0x76}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) [ 533.894364][ T3680] xt_hashlimit: max too large, truncated to 1048576 [ 533.894371][ T3680] xt_hashlimit: overflow, try lower: 0/0 01:20:30 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) 01:20:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x0, 0x150, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x0, 0x0, 0x0, 0xe010000, 0x6, 0x76}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 01:20:30 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) [ 534.008378][ T3685] xt_hashlimit: max too large, truncated to 1048576 [ 534.008386][ T3685] xt_hashlimit: overflow, try lower: 0/0 [ 534.108639][ T3689] xt_hashlimit: max too large, truncated to 1048576 [ 534.108646][ T3689] xt_hashlimit: overflow, try lower: 0/0 01:20:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="a2"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:20:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x0, 0x150, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x0, 0x0, 0x0, 0xe010000, 0x6, 0x76}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 01:20:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) 01:20:31 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$input_event(r0, &(0x7f00000000c0), 0x18) 01:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x28, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 01:20:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) [ 534.450940][ T3704] xt_hashlimit: max too large, truncated to 1048576 [ 534.462811][ T3704] xt_hashlimit: overflow, try lower: 0/0 01:20:31 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x28, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 01:20:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) 01:20:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:20:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) 01:20:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x5f, 0x2e, 0x5f]}, 0x40) [ 534.562676][ T3719] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 01:20:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="a2"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x28, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 01:20:31 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:20:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x5f, 0x2e, 0x5f]}, 0x40) 01:20:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x28, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 534.712078][ T3741] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 01:20:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="a2"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:20:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x5f, 0x2e, 0x5f]}, 0x40) [ 534.800753][ T3747] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 01:20:31 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',debug=0']) 01:20:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:20:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x5f, 0x2e, 0x5f]}, 0x40) 01:20:32 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:20:32 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:20:32 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',debug=0']) 01:20:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="a2"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:20:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 535.486020][ T3777] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 535.523704][ T3783] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 01:20:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:20:32 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',debug=0']) 01:20:32 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:20:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:20:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa5", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 535.643764][ T3797] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 01:20:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:20:33 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:20:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="64000000020605020a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000800000050005000000000005000100060000001c000780080008409effff3d060004400000000006000540"], 0x64}}, 0x0) 01:20:33 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',debug=0']) 01:20:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x28, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x12}]}, 0x28}}, 0x0) [ 536.355990][ T3823] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 536.368743][ T3825] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="64000000020605020a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000800000050005000000000005000100060000001c000780080008409effff3d060004400000000006000540"], 0x64}}, 0x0) 01:20:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x28, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x12}]}, 0x28}}, 0x0) 01:20:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x10c0}], 0x1}}], 0x400000000000227, 0x22, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 01:20:33 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x4c7574ee}) 01:20:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="64000000020605020a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000800000050005000000000005000100060000001c000780080008409effff3d060004400000000006000540"], 0x64}}, 0x0) 01:20:33 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x4c7574ee}) [ 536.486775][ T3838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa5", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:20:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x28, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x12}]}, 0x28}}, 0x0) 01:20:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="64000000020605020a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000800000050005000000000005000100060000001c000780080008409effff3d060004400000000006000540"], 0x64}}, 0x0) 01:20:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x10c0}], 0x1}}], 0x400000000000227, 0x22, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 01:20:35 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x4c7574ee}) 01:20:35 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:20:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa5", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:20:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x28, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x12}]}, 0x28}}, 0x0) 01:20:35 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x4c7574ee}) [ 538.737633][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x10c0}], 0x1}}], 0x400000000000227, 0x22, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 01:20:35 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4000) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) keyctl$join(0x1, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="189eeff102ff0100777f4613c9659e6e9502c7c8ecb5a4286de189c11b2715a4ea8e450ac6c638c91cc0d4dbdc64cef31cd539"], 0x18}, 0x1, 0x0, 0x0, 0x2000011}, 0x4000081) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x8084) 01:20:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) [ 538.814859][ T3877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 538.906244][ T3885] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 538.928505][ T3885] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 538.972211][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 539.040348][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 539.050840][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 539.239210][ T3890] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 539.247549][ T3890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 539.262714][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 539.272646][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 539.280440][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 540.258685][ T0] NOHZ: local_softirq_pending 08 [ 541.409948][ T7] ================================================================== [ 541.418026][ T7] BUG: KCSAN: data-race in __mod_timer / timer_clear_idle [ 541.425129][ T7] [ 541.427574][ T7] write to 0xffff88812c01cb24 of 1 bytes by task 0 on cpu 0: [ 541.435868][ T7] timer_clear_idle+0x2e/0x40 [ 541.440549][ T7] tick_nohz_idle_retain_tick+0x3e/0x40 [ 541.446063][ T7] do_idle+0x287/0x310 [ 541.450099][ T7] cpu_startup_entry+0x15/0x20 [ 541.454850][ T7] rest_init+0xd8/0xe0 [ 541.458900][ T7] arch_call_rest_init+0xa/0xb [ 541.463656][ T7] start_kernel+0x608/0x6d0 [ 541.468140][ T7] secondary_startup_64+0xa4/0xb0 [ 541.473128][ T7] [ 541.475424][ T7] read to 0xffff88812c01cb24 of 1 bytes by task 7 on cpu 1: [ 541.482672][ T7] __mod_timer+0xa5b/0x1020 [ 541.487141][ T7] add_timer+0x38/0x50 [ 541.491187][ T7] __queue_delayed_work+0xea/0x150 [ 541.496266][ T7] queue_delayed_work_on+0x8d/0xe0 [ 541.501354][ T7] batadv_nc_worker+0x9f1/0xa00 [ 541.506172][ T7] process_one_work+0x3e1/0x9a0 [ 541.511002][ T7] worker_thread+0x665/0xbe0 [ 541.515558][ T7] kthread+0x20d/0x230 [ 541.519595][ T7] ret_from_fork+0x1f/0x30 [ 541.523971][ T7] [ 541.526281][ T7] Reported by Kernel Concurrency Sanitizer on: [ 541.532402][ T7] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 5.8.0-rc6-syzkaller #0 [ 541.540528][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.550569][ T7] Workqueue: bat_events batadv_nc_worker [ 541.556164][ T7] ================================================================== [ 541.564203][ T7] Kernel panic - not syncing: panic_on_warn set ... [ 541.570760][ T7] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 5.8.0-rc6-syzkaller #0 [ 541.578874][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.588912][ T7] Workqueue: bat_events batadv_nc_worker [ 541.594515][ T7] Call Trace: [ 541.597785][ T7] dump_stack+0x10f/0x19d [ 541.602082][ T7] panic+0x207/0x64a [ 541.605956][ T7] ? vprintk_emit+0x44a/0x4f0 [ 541.610614][ T7] kcsan_report+0x684/0x690 [ 541.615089][ T7] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 541.620605][ T7] ? __mod_timer+0xa5b/0x1020 [ 541.625260][ T7] ? add_timer+0x38/0x50 [ 541.629469][ T7] ? __queue_delayed_work+0xea/0x150 [ 541.634726][ T7] ? queue_delayed_work_on+0x8d/0xe0 [ 541.639983][ T7] ? batadv_nc_worker+0x9f1/0xa00 [ 541.644975][ T7] ? process_one_work+0x3e1/0x9a0 [ 541.649967][ T7] ? worker_thread+0x665/0xbe0 [ 541.654698][ T7] ? kthread+0x20d/0x230 [ 541.658911][ T7] ? ret_from_fork+0x1f/0x30 [ 541.663476][ T7] ? __internal_add_timer+0x27c/0x360 [ 541.668813][ T7] ? __internal_add_timer+0x27c/0x360 [ 541.674152][ T7] kcsan_setup_watchpoint+0x453/0x4d0 [ 541.679492][ T7] ? __internal_add_timer+0x27c/0x360 [ 541.684835][ T7] __mod_timer+0xa5b/0x1020 [ 541.689308][ T7] ? batadv_nc_to_purge_nc_path_coding+0x90/0x90 [ 541.695607][ T7] add_timer+0x38/0x50 [ 541.699660][ T7] __queue_delayed_work+0xea/0x150 [ 541.704742][ T7] queue_delayed_work_on+0x8d/0xe0 [ 541.709823][ T7] batadv_nc_worker+0x9f1/0xa00 [ 541.714648][ T7] process_one_work+0x3e1/0x9a0 [ 541.719480][ T7] worker_thread+0x665/0xbe0 [ 541.724040][ T7] ? process_one_work+0x9a0/0x9a0 [ 541.729031][ T7] kthread+0x20d/0x230 [ 541.733067][ T7] ? process_one_work+0x9a0/0x9a0 [ 541.738068][ T7] ? kthread_blkcg+0x80/0x80 [ 541.742628][ T7] ret_from_fork+0x1f/0x30 [ 542.806372][ T7] Shutting down cpus with NMI [ 542.812169][ T7] Kernel Offset: disabled [ 542.816542][ T7] Rebooting in 86400 seconds..