Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. 2020/06/27 19:11:44 fuzzer started 2020/06/27 19:11:44 dialing manager at 10.128.0.105:33431 2020/06/27 19:11:44 syscalls: 3105 2020/06/27 19:11:44 code coverage: enabled 2020/06/27 19:11:44 comparison tracing: enabled 2020/06/27 19:11:44 extra coverage: enabled 2020/06/27 19:11:44 setuid sandbox: enabled 2020/06/27 19:11:44 namespace sandbox: enabled 2020/06/27 19:11:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/27 19:11:44 fault injection: enabled 2020/06/27 19:11:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/27 19:11:44 net packet injection: enabled 2020/06/27 19:11:44 net device setup: enabled 2020/06/27 19:11:44 concurrency sanitizer: enabled 2020/06/27 19:11:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/27 19:11:44 USB emulation: enabled 19:11:45 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) syzkaller login: [ 31.994860][ T8646] IPVS: ftp: loaded support on port[0] = 21 [ 32.059035][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 32.090507][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.097920][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state 19:11:45 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 32.106274][ T8646] device bridge_slave_0 entered promiscuous mode [ 32.114388][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.122012][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.129483][ T8646] device bridge_slave_1 entered promiscuous mode [ 32.165446][ T8646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.192751][ T8646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.227238][ T8646] team0: Port device team_slave_0 added [ 32.236667][ T8784] IPVS: ftp: loaded support on port[0] = 21 [ 32.243857][ T8646] team0: Port device team_slave_1 added [ 32.273276][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.280225][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.309816][ T8646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.343285][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_1 19:11:46 executing program 2: request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) [ 32.350288][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.380434][ T8646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.438454][ T8784] chnl_net:caif_netlink_parms(): no params data found [ 32.522667][ T8646] device hsr_slave_0 entered promiscuous mode [ 32.551570][ T8646] device hsr_slave_1 entered promiscuous mode 19:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 32.646107][ T8917] IPVS: ftp: loaded support on port[0] = 21 [ 32.685369][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.693032][ T8784] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.700517][ T8784] device bridge_slave_0 entered promiscuous mode [ 32.721345][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.741255][ T8784] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.760703][ T8784] device bridge_slave_1 entered promiscuous mode [ 32.788275][ T8784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.812517][ T8784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.862116][ T8784] team0: Port device team_slave_0 added [ 32.869019][ T8784] team0: Port device team_slave_1 added [ 32.873761][ T8980] IPVS: ftp: loaded support on port[0] = 21 [ 32.890802][ T8646] netdevsim netdevsim0 netdevsim0: renamed from eth0 19:11:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) [ 32.964369][ T8646] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 33.026282][ T8646] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 33.088123][ T8784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.110434][ T8784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.139316][ T8784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.151946][ T8784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.158904][ T8784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 19:11:46 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) [ 33.185920][ T8784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.197256][ T8646] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.289054][ T9055] IPVS: ftp: loaded support on port[0] = 21 [ 33.312094][ T8784] device hsr_slave_0 entered promiscuous mode [ 33.330839][ T8784] device hsr_slave_1 entered promiscuous mode [ 33.390836][ T8784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.398407][ T8784] Cannot create hsr debugfs directory [ 33.416887][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 33.440755][ T9140] IPVS: ftp: loaded support on port[0] = 21 [ 33.496610][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.504106][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.512119][ T8917] device bridge_slave_0 entered promiscuous mode [ 33.520389][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.527410][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.535028][ T8917] device bridge_slave_1 entered promiscuous mode [ 33.549776][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.560702][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.578438][ T8917] team0: Port device team_slave_0 added [ 33.595218][ T8980] chnl_net:caif_netlink_parms(): no params data found [ 33.603623][ T8917] team0: Port device team_slave_1 added [ 33.616418][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.623383][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.649812][ T8917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.674694][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.674705][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.674710][ T8917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.716108][ T8646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.738987][ T8784] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 33.755659][ T8784] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.834181][ T9055] chnl_net:caif_netlink_parms(): no params data found [ 33.857197][ T8980] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.865047][ T8980] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.873573][ T8980] device bridge_slave_0 entered promiscuous mode [ 33.881757][ T8784] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.932069][ T8784] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.012809][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.020497][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.039262][ T9140] chnl_net:caif_netlink_parms(): no params data found [ 34.082050][ T8917] device hsr_slave_0 entered promiscuous mode [ 34.110260][ T8917] device hsr_slave_1 entered promiscuous mode [ 34.140218][ T8917] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.148187][ T8917] Cannot create hsr debugfs directory [ 34.154160][ T8980] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.161403][ T8980] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.168817][ T8980] device bridge_slave_1 entered promiscuous mode [ 34.182888][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.196817][ T8980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.207777][ T8980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.233510][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.243509][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.252003][ T3934] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.259327][ T3934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.286391][ T9055] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.293571][ T9055] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.302138][ T9055] device bridge_slave_0 entered promiscuous mode [ 34.309181][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.321334][ T8980] team0: Port device team_slave_0 added [ 34.328192][ T8980] team0: Port device team_slave_1 added [ 34.341963][ T9055] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.349472][ T9055] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.357739][ T9055] device bridge_slave_1 entered promiscuous mode [ 34.378234][ T9140] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.386652][ T9140] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.394668][ T9140] device bridge_slave_0 entered promiscuous mode [ 34.402017][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.410389][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.418727][ T9504] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.425756][ T9504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.434938][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 34.444731][ T8980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.452061][ T8980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.478513][ T8980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.493332][ T8980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.500336][ T8980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.526886][ T8980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.538878][ T9055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.549908][ T9140] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.556921][ T9140] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.565155][ T9140] device bridge_slave_1 entered promiscuous mode [ 34.579410][ T9055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.625780][ T8917] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.721459][ T8980] device hsr_slave_0 entered promiscuous mode [ 34.760204][ T8980] device hsr_slave_1 entered promiscuous mode [ 34.809882][ T8980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.817498][ T8980] Cannot create hsr debugfs directory [ 34.823728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.833375][ T9140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.844277][ T9140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.854272][ T9055] team0: Port device team_slave_0 added [ 34.869863][ T8917] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.928115][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.936325][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.945155][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.953851][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.962754][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.970997][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.979027][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.987381][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.995890][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.004290][ T9055] team0: Port device team_slave_1 added [ 35.013807][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.021664][ T8917] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 35.074375][ T8917] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 35.155609][ T9055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.162724][ T9055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.189785][ T9055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.201595][ T9140] team0: Port device team_slave_0 added [ 35.207448][ T9055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.214882][ T9055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.242635][ T9055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.256206][ T8784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.274074][ T9140] team0: Port device team_slave_1 added [ 35.331252][ T9055] device hsr_slave_0 entered promiscuous mode [ 35.409837][ T9055] device hsr_slave_1 entered promiscuous mode [ 35.459700][ T9055] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.467254][ T9055] Cannot create hsr debugfs directory [ 35.482205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.490525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.502923][ T8646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.519201][ T9140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.526709][ T9140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.553192][ T9140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.575490][ T8784] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.583042][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.590701][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.598645][ T9140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.605626][ T9140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.631659][ T9140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.701034][ T9140] device hsr_slave_0 entered promiscuous mode [ 35.749843][ T9140] device hsr_slave_1 entered promiscuous mode [ 35.809610][ T9140] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.817250][ T9140] Cannot create hsr debugfs directory [ 35.822730][ T8980] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 35.862363][ T8980] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 35.912490][ T8980] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 35.981537][ T8980] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.045001][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.058647][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.069359][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.078515][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.087552][ T3934] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.094669][ T3934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.102387][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.110906][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.120937][ T3934] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.127957][ T3934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.135954][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.144468][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.153510][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.182315][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.190841][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.199241][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.207537][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.216094][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.224520][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.238423][ T8784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.251610][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.278809][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.290332][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.298696][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.308591][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.316608][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.324459][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.332861][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.346987][ T8784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.359247][ T8646] device veth0_vlan entered promiscuous mode [ 36.372481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.380046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.389774][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.403422][ T9140] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 36.440869][ T9140] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 36.491469][ T9140] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 36.541310][ T9055] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.583040][ T9055] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.643182][ T9140] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 36.702984][ T8646] device veth1_vlan entered promiscuous mode [ 36.713952][ T9055] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.780862][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.788259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.797595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.806094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.816105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.829988][ T9055] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.878571][ T8980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.897855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.906490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.915066][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.922211][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.930864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.942397][ T8646] device veth0_macvtap entered promiscuous mode [ 36.954433][ T8784] device veth0_vlan entered promiscuous mode [ 36.967200][ T8784] device veth1_vlan entered promiscuous mode [ 36.974331][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.983587][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.992351][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.001627][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.010267][ T9504] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.017274][ T9504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.025449][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.033859][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.042326][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.052985][ T8646] device veth1_macvtap entered promiscuous mode [ 37.069321][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.077351][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.085284][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.093705][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.101584][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.109517][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.122694][ T8980] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.135320][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.143857][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.151586][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.161309][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.170169][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.178483][ T5028] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.185796][ T5028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.203884][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.214619][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.224524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.233252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.241992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.250653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.258951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.267786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.276720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.286052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.294745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.303602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.318638][ T8784] device veth0_macvtap entered promiscuous mode [ 37.330863][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.341274][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.350246][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.358399][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.366898][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.375445][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.384154][ T3357] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.391319][ T3357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.399187][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.412136][ T8917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.423907][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.446427][ T8784] device veth1_macvtap entered promiscuous mode [ 37.454045][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.462371][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.471230][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.479844][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.488382][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.497227][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.505973][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.514797][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.524802][ T9140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.617343][ T8980] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.628624][ T8980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.649497][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.657084][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.664886][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.673744][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.683216][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.691663][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.700363][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.708835][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.719231][ T9140] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.727491][ T9055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.836759][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.845153][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.869517][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.876944][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.884681][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.892358][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.906305][ T9055] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.921212][ T8784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.932846][ T8784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.944188][ T8784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.954826][ T8980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.969139][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.976710][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.984429][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.992864][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.001311][ T9504] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.008420][ T9504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.016194][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.024819][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.033845][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.043596][ T8784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.054409][ T8784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.055534][ T8784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.090757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.099521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.108041][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.115132][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.123227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.133870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.148915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.158719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.168333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.177683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.185979][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.193114][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.201084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.209586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.220958][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.228185][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.236006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.244730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.253571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.262641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.297296][ T8980] device veth0_vlan entered promiscuous mode [ 38.305544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.313509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.323375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.332510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.341545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.350163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.358480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.367666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.377147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.385205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.393896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.405052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.413961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.422567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.431575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.439818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.449002][ T8917] device veth0_vlan entered promiscuous mode [ 38.481327][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.489597][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.497469][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.505740][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.513556][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.524926][ T8917] device veth1_vlan entered promiscuous mode [ 38.534627][ T9055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.546702][ T9055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.560482][ T8980] device veth1_vlan entered promiscuous mode [ 38.600942][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.609050][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.617466][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.628779][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.637465][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.647310][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.663985][ T9140] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.675788][ T9140] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.699418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.707228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.715504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.726333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.734824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 19:11:52 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) [ 38.743257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.767257][ T8917] device veth0_macvtap entered promiscuous mode 19:11:52 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 38.833317][ T8980] device veth0_macvtap entered promiscuous mode [ 38.846380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.860115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.886795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.896270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.904619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.914905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:11:52 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 38.931067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.941830][ T8917] device veth1_macvtap entered promiscuous mode [ 38.969224][ T9140] 8021q: adding VLAN 0 to HW filter on device batadv0 19:11:52 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 38.987742][ T9055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.021957][ T8980] device veth1_macvtap entered promiscuous mode 19:11:52 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 39.031696][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.042600][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.052239][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.060554][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.078240][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:11:52 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 39.087889][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.125628][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:11:52 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 39.148652][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.158491][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.188604][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:11:52 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 39.209390][ T8980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.227478][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.245462][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.261209][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.286385][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.304581][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.315520][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.330116][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.341212][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.351448][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.360832][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.369899][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.380175][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.391477][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.402761][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.413472][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.424541][ T8980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.434420][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.450536][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.461940][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.473156][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.483317][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.494018][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.504779][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.512302][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.522172][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.531845][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.541134][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.625120][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.648913][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.794751][ T9140] device veth0_vlan entered promiscuous mode [ 39.831558][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.841225][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.850408][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.858700][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.867596][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.876156][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.890619][ T9140] device veth1_vlan entered promiscuous mode 19:11:53 executing program 2: request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 19:11:53 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) [ 39.947038][ T9055] device veth0_vlan entered promiscuous mode [ 39.969123][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.977255][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.001652][ T9140] device veth0_macvtap entered promiscuous mode [ 40.020193][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.036255][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.060721][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.079106][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.089410][ T9140] device veth1_macvtap entered promiscuous mode [ 40.098004][ T9055] device veth1_vlan entered promiscuous mode [ 40.106720][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.128694][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.136843][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.167437][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.198786][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.208941][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.219835][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.230567][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.241372][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.251622][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.262345][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.273241][ T9140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.288518][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.296461][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.305408][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.322841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.331643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.340923][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.351522][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.361650][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.372076][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.382760][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.393597][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.403868][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.414443][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.426444][ T9140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.436452][ T9055] device veth0_macvtap entered promiscuous mode [ 40.445351][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.453367][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.463627][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.483402][ T9055] device veth1_macvtap entered promiscuous mode [ 40.631282][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.662947][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.674592][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.701251][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.711504][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.724337][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.734989][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.749742][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.761976][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.773102][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.784156][ T9055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.796533][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.805764][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.814945][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.826726][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.838799][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.849816][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.860819][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.871993][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.883179][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.893420][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.904241][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.914527][ T9055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.925488][ T9055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.936810][ T9055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.944845][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.954015][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:11:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:54 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:11:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb9466285803432e8ae761bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:11:54 executing program 2: request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 19:11:54 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) 19:11:54 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:11:55 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:11:55 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:11:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:55 executing program 2: request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 19:11:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 42.968725][ T0] NOHZ: local_softirq_pending 08 19:11:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:11:57 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:11:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:12:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:12:01 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:12:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) 19:12:01 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:12:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000240)='/dev/vcs#\x00', &(0x7f0000000300)='/dev/vcs#\x00']) 19:12:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:12:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:12:04 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:04 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) 19:12:04 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) 19:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:12:04 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) 19:12:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:12:04 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:12:04 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) 19:12:04 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:04 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) 19:12:04 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:04 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:04 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000007c0)={'syz'}, &(0x7f0000000680)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={'ghash\x00'}}) 19:12:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:05 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:05 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:05 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:05 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:05 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:06 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:06 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 19:12:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @address_reply}}}, 0x26) 19:12:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xc38ee448ffac3927, 0x0) 19:12:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xc38ee448ffac3927, 0x0) 19:12:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xc38ee448ffac3927, 0x0) 19:12:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xc38ee448ffac3927, 0x0) 19:12:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:12:07 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$xdp(0x2c, 0x3, 0x0) 19:12:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xc38ee448ffac3927, 0x0) 19:12:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xc38ee448ffac3927, 0x0) 19:12:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xc38ee448ffac3927, 0x0) 19:12:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:12:07 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$xdp(0x2c, 0x3, 0x0) 19:12:07 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$xdp(0x2c, 0x3, 0x0) 19:12:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:12:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:12:07 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$xdp(0x2c, 0x3, 0x0) 19:12:07 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$xdp(0x2c, 0x3, 0x0) 19:12:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:12:07 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$xdp(0x2c, 0x3, 0x0) 19:12:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:07 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$xdp(0x2c, 0x3, 0x0) 19:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:12:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 19:12:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:12:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 19:12:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 19:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 19:12:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:12:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 19:12:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000200)={'gre0\x00', @ifru_map}) 19:12:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 19:12:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 19:12:09 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 19:12:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000200)={'gre0\x00', @ifru_map}) [ 55.281592][T10573] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 19:12:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 19:12:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') [ 55.335758][T10581] No such timeout policy "syz1" 19:12:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) [ 55.391747][T10590] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:12:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000200)={'gre0\x00', @ifru_map}) 19:12:09 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') [ 55.461432][T10593] No such timeout policy "syz1" [ 55.503992][ C0] hrtimer: interrupt took 36752 ns 19:12:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') [ 55.569025][T10602] No such timeout policy "syz1" 19:12:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000200)={'gre0\x00', @ifru_map}) 19:12:09 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:09 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) [ 55.711367][T10612] No such timeout policy "syz1" 19:12:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:09 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:09 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:09 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 55.891831][T10621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 55.922048][T10624] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:12:09 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) [ 55.966689][T10629] overlayfs: failed to resolve './file1': -2 19:12:09 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:09 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:09 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:10 executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 3: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:10 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 56.505676][T10651] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 56.578756][T10656] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:12:10 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:10 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 3: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:10 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:10 executing program 3: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:12:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 19:12:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 19:12:11 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/169, 0xa9) 19:12:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') [ 57.362089][T10691] No such timeout policy "syz1" 19:12:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 19:12:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') [ 57.396643][T10694] No such timeout policy "syz1" 19:12:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') [ 57.437980][T10698] No such timeout policy "syz1" 19:12:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') [ 57.482220][T10701] No such timeout policy "syz1" [ 57.511378][T10704] No such timeout policy "syz1" 19:12:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 19:12:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') [ 57.571204][T10711] No such timeout policy "syz1" 19:12:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 19:12:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 19:12:11 executing program 4: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10001) 19:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r3 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000002, 0x11, r3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 19:12:11 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) munlockall() 19:12:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) [ 57.725015][T10729] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:12:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 19:12:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) 19:12:11 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) munlockall() 19:12:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) [ 57.892185][T10765] ptrace attach of "/root/syz-executor.4"[10747] was attempted by "/root/syz-executor.4"[10765] 19:12:12 executing program 4: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10001) 19:12:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 19:12:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) 19:12:12 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) munlockall() 19:12:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) [ 58.626268][T10803] ptrace attach of "/root/syz-executor.4"[10802] was attempted by "/root/syz-executor.4"[10803] 19:12:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 19:12:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:12 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) munlockall() 19:12:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) [ 58.809136][T10828] ptrace attach of "/root/syz-executor.4"[10816] was attempted by "/root/syz-executor.4"[10828] 19:12:12 executing program 1: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10001) 19:12:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) [ 59.010167][T10848] ptrace attach of "/root/syz-executor.1"[10843] was attempted by "/root/syz-executor.1"[10848] 19:12:13 executing program 4: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10001) 19:12:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 19:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 19:12:13 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) munlockall() 19:12:13 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) munlockall() 19:12:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 19:12:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 19:12:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) [ 59.626944][T10873] ptrace attach of "/root/syz-executor.4"[10868] was attempted by "/root/syz-executor.4"[10873] 19:12:13 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) munlockall() 19:12:13 executing program 1: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10001) 19:12:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) [ 59.828667][T10896] ptrace attach of "/root/syz-executor.1"[10889] was attempted by "/root/syz-executor.1"[10896] 19:12:14 executing program 4: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10001) 19:12:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 19:12:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) 19:12:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) 19:12:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) 19:12:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) 19:12:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) 19:12:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) [ 60.445818][T10922] ptrace attach of "/root/syz-executor.4"[10917] was attempted by "/root/syz-executor.4"[10922] 19:12:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:14 executing program 1: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x10001) 19:12:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) [ 60.697148][T10951] ptrace attach of "/root/syz-executor.1"[10942] was attempted by "/root/syz-executor.1"[10951] 19:12:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x6}]}}]}, 0x38}}, 0x0) 19:12:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window], 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006be000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 19:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 4: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 19:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) [ 62.054904][T11085] IPVS: ftp: loaded support on port[0] = 21 19:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, 0x0) 19:12:15 executing program 4: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 19:12:15 executing program 0: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 19:12:15 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') [ 62.245837][T11144] IPVS: ftp: loaded support on port[0] = 21 [ 62.251881][T11145] IPVS: ftp: loaded support on port[0] = 21 19:12:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 19:12:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) [ 62.287757][ T8374] tipc: TX() has been purged, node left! 19:12:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:12:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) [ 62.334917][T11180] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 19:12:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:16 executing program 0: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 19:12:16 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:12:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) [ 62.490292][T11211] IPVS: ftp: loaded support on port[0] = 21 [ 62.499913][T11213] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 19:12:17 executing program 4: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 19:12:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 19:12:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:12:17 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:17 executing program 0: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 19:12:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:12:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) [ 63.853899][T11292] IPVS: ftp: loaded support on port[0] = 21 [ 63.858666][T11296] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 63.866663][T11294] IPVS: ftp: loaded support on port[0] = 21 19:12:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 19:12:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:12:17 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) [ 63.957800][ T8374] tipc: TX() has been purged, node left! [ 63.963674][ T8374] tipc: TX() has been purged, node left! [ 64.059190][T11312] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 19:12:18 executing program 4: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 19:12:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:12:18 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:12:18 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) [ 64.978896][T11329] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 64.984725][T11328] IPVS: ftp: loaded support on port[0] = 21 19:12:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 19:12:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) [ 65.031839][T11330] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 19:12:18 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:18 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) [ 65.175368][T11344] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 65.184348][T11346] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 19:12:19 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 19:12:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:19 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 19:12:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) [ 65.845668][T11364] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 19:12:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) [ 65.894322][T11365] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 19:12:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 19:12:19 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 19:12:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 19:12:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000007002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007000000000010000d000c000300060002004e231c008c000e002c00010014000300fe80000000000000000000000053434b7e6e9585a18000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf34330053d13c7087769421400010008000100ac1414aa08000200ac1414340c00020005000100110000000600030000040000cc73070b27fea4d9eee9c01dc91a6f5efac00001eaf0cbc185a7248ff9d20a9a7ba837782d5a33d40468b76155034fc3d64f7711db3c5e7afd59cb25252207bf831d72fcd1ba4e6117a8619750fb5f729c1059fd039d9881e5fed9ae02d04719399961ac94d32963bc0b7b3160f786db7e57ea950bd1985e0a493b739d772dcf3389a93e7b768069e2a60648d2954ee31e17d446abc29c34715d88a4d2d4a0276ae7faa4daaf566534626e8e5cd647a6ec236bd34aa52e994431abfec8a02cc594d55d5fa7253d2d8f8d81410564423f456fd327178784f62d15523d62a8552c82745f09db2ed90ec794ea55858eca811ea0c9675f4d76428adc2245cca4020c95edc26731e5"], 0x138}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 19:12:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 19:12:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 19:12:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) 19:12:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:19 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) [ 66.059719][T11389] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 66.091198][T11389] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:12:19 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) [ 66.132826][T11389] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:12:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) 19:12:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x10) 19:12:20 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) [ 66.180374][T11402] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 66.204298][T11406] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 66.214962][T11402] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:12:20 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 19:12:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) [ 66.236338][T11406] device macsec1 entered promiscuous mode [ 66.244457][T11402] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 66.260826][T11406] device virt_wifi0 entered promiscuous mode 19:12:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 19:12:20 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 19:12:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) [ 66.296163][T11406] device virt_wifi0 left promiscuous mode 19:12:20 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) [ 66.374729][T11425] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 66.401541][T11425] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 66.411596][T11425] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:12:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) 19:12:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) 19:12:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 19:12:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) 19:12:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) [ 66.550096][T11444] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 66.575860][T11443] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 19:12:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) [ 66.591300][T11444] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:12:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) 19:12:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) [ 66.647725][T11444] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 66.663280][T11443] device macsec1 entered promiscuous mode [ 66.678849][T11443] device virt_wifi0 entered promiscuous mode 19:12:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 19:12:20 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) [ 66.720418][T11443] device virt_wifi0 left promiscuous mode [ 66.797949][T11467] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 66.827040][T11467] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 66.846712][T11467] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 67.001176][T11458] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 67.033194][T11458] device macsec1 entered promiscuous mode [ 67.045900][T11458] device virt_wifi0 entered promiscuous mode [ 67.064023][T11458] device virt_wifi0 left promiscuous mode [ 67.193346][T11468] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 67.238278][T11468] device macsec1 entered promiscuous mode [ 67.244020][T11468] device virt_wifi0 entered promiscuous mode [ 67.252241][T11468] device virt_wifi0 left promiscuous mode 19:12:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) 19:12:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capset(&(0x7f00000000c0), 0x0) 19:12:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) [ 67.312065][T11458] syz-executor.1 (11458) used greatest stack depth: 10208 bytes left [ 67.320385][T11443] syz-executor.0 (11443) used greatest stack depth: 10184 bytes left 19:12:21 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:21 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:21 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) [ 67.425261][T11497] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 67.481019][T11497] device macsec1 entered promiscuous mode [ 67.499993][T11497] device virt_wifi0 entered promiscuous mode [ 67.539318][T11497] device virt_wifi0 left promiscuous mode [ 67.717533][T11494] device macsec1 entered promiscuous mode [ 67.723274][T11494] device virt_wifi0 entered promiscuous mode [ 67.740272][T11494] device virt_wifi0 left promiscuous mode [ 67.824338][T11496] device macsec1 entered promiscuous mode [ 67.830262][T11496] device virt_wifi0 entered promiscuous mode [ 67.839532][T11496] device virt_wifi0 left promiscuous mode [ 67.908288][T11506] device macsec1 entered promiscuous mode [ 67.914591][T11506] device virt_wifi0 entered promiscuous mode [ 67.927316][T11506] device virt_wifi0 left promiscuous mode [ 67.984347][T11505] device macsec1 entered promiscuous mode [ 67.990585][T11505] device virt_wifi0 entered promiscuous mode [ 68.002856][T11505] device virt_wifi0 left promiscuous mode [ 68.063313][T11510] device macsec1 entered promiscuous mode [ 68.069993][T11510] device virt_wifi0 entered promiscuous mode [ 68.078664][T11510] device virt_wifi0 left promiscuous mode 19:12:21 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) [ 68.221239][T11494] syz-executor.0 (11494) used greatest stack depth: 10056 bytes left [ 68.223192][T11550] device macsec1 entered promiscuous mode [ 68.237598][T11550] device virt_wifi0 entered promiscuous mode [ 68.249382][T11550] device virt_wifi0 left promiscuous mode 19:12:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:22 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:22 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) [ 68.550763][T11559] device macsec1 entered promiscuous mode [ 68.565370][T11559] device virt_wifi0 entered promiscuous mode [ 68.587706][T11559] device virt_wifi0 left promiscuous mode [ 68.771078][T11561] device macsec1 entered promiscuous mode [ 68.779685][T11561] device virt_wifi0 entered promiscuous mode [ 68.789686][T11561] device virt_wifi0 left promiscuous mode [ 68.846620][T11563] device macsec1 entered promiscuous mode [ 68.852371][T11563] device virt_wifi0 entered promiscuous mode [ 68.861932][T11563] device virt_wifi0 left promiscuous mode [ 68.920135][T11560] device macsec1 entered promiscuous mode [ 68.926094][T11560] device virt_wifi0 entered promiscuous mode [ 68.933521][T11560] device virt_wifi0 left promiscuous mode [ 69.011822][T11566] device macsec1 entered promiscuous mode [ 69.019276][T11566] device virt_wifi0 entered promiscuous mode [ 69.027819][T11566] device virt_wifi0 left promiscuous mode 19:12:22 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700010000000a000540340000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1bccb85f7297cb07953a21aa4f222f0b3883bb31e8a8f15e68f55716d40aae2130362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c42524afa00cc95b8b1bd067d02f67da010df77addc64711eb3b771464ded7467a586a825be4a7edbb278663c325af5e83e40a3b1b721b5fd06c0500279efe41749bfb87684800f3b4768d6ebe10ee82f6b2e7f55de781d27c9588c2cc3b1730589391f51ebe1ecba1b7d5ba1cc81386ee9fc11ef8c33b3a79f3f9187c9761c15d000000000000000000000000000000e81c0509f83a199089942b308c3f9e1da97bcaa66b4b31cdd2ef42d2bb7b42726a279c5019f4b408633cfce834beb5a343515af9401a8664936c62df130169b7670895897fb13eec0ff09e2e6311dc077a745b63a8fd0000000000000000000000000000c7ae7ad999ddf278dd38f2582244284cdae195f79b6d18165efd92b6946a0965730fbdbdf0f9a37b4b7fe70fd4c82805a286eba1c588a555a6f66035510a89296ff08d3a09d516182d1224d920f4fef3703549e2dfdfe9cdbf518b9ce90be973ede58d65bb60d88308021fcc32653dd4d5c701fcc5080d9d64c91fbd4e3fdfe37b256473ed39500cc751414400dcafb7be350a6a2dfc7991ede5", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:22 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700010000000a000540340000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1bccb85f7297cb07953a21aa4f222f0b3883bb31e8a8f15e68f55716d40aae2130362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c42524afa00cc95b8b1bd067d02f67da010df77addc64711eb3b771464ded7467a586a825be4a7edbb278663c325af5e83e40a3b1b721b5fd06c0500279efe41749bfb87684800f3b4768d6ebe10ee82f6b2e7f55de781d27c9588c2cc3b1730589391f51ebe1ecba1b7d5ba1cc81386ee9fc11ef8c33b3a79f3f9187c9761c15d000000000000000000000000000000e81c0509f83a199089942b308c3f9e1da97bcaa66b4b31cdd2ef42d2bb7b42726a279c5019f4b408633cfce834beb5a343515af9401a8664936c62df130169b7670895897fb13eec0ff09e2e6311dc077a745b63a8fd0000000000000000000000000000c7ae7ad999ddf278dd38f2582244284cdae195f79b6d18165efd92b6946a0965730fbdbdf0f9a37b4b7fe70fd4c82805a286eba1c588a555a6f66035510a89296ff08d3a09d516182d1224d920f4fef3703549e2dfdfe9cdbf518b9ce90be973ede58d65bb60d88308021fcc32653dd4d5c701fcc5080d9d64c91fbd4e3fdfe37b256473ed39500cc751414400dcafb7be350a6a2dfc7991ede5", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:22 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 19:12:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:23 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) [ 69.252280][T11613] device macsec1 entered promiscuous mode [ 69.268833][T11613] device virt_wifi0 entered promiscuous mode 19:12:23 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) [ 69.294970][T11613] device virt_wifi0 left promiscuous mode 19:12:23 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 19:12:23 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 19:12:23 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 19:12:23 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 69.548274][T11614] device macsec1 entered promiscuous mode [ 69.554308][T11614] device virt_wifi0 entered promiscuous mode [ 69.567606][T11614] device virt_wifi0 left promiscuous mode [ 69.789864][T11612] device macsec1 entered promiscuous mode [ 69.805590][T11612] device virt_wifi0 entered promiscuous mode [ 69.820241][T11612] device virt_wifi0 left promiscuous mode [ 69.903210][T11620] device macsec1 entered promiscuous mode [ 69.909662][T11620] device virt_wifi0 entered promiscuous mode [ 69.918371][T11620] device virt_wifi0 left promiscuous mode 19:12:23 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:23 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:12:23 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:12:23 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:23 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:12:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:12:23 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:23 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:12:23 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:23 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 70.180328][T11680] device macsec1 entered promiscuous mode [ 70.198985][T11680] device virt_wifi0 entered promiscuous mode [ 70.218933][T11680] device virt_wifi0 left promiscuous mode 19:12:24 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x4, &(0x7f0000000140)="f2df590bc46125767452e7875c3051c4e1f810f9c4e2fd1c43c1c1e3ab6546d3c63e42e200c402a947cdc4a2399ae3", {[0x1]}}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x8, &(0x7f0000000280)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b46ffffff7f025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:12:24 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:24 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:24 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:12:24 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:12:24 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 70.467463][T11680] syz-executor.0 (11680) used greatest stack depth: 9992 bytes left 19:12:24 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:24 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:24 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:24 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:12:24 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 70.640677][T11723] device macsec1 entered promiscuous mode [ 70.676152][T11723] device virt_wifi0 entered promiscuous mode [ 70.703568][T11723] device virt_wifi0 left promiscuous mode 19:12:24 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a24511"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x0, @userptr}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 19:12:24 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:24 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:24 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:24 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:25 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:25 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:27 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:27 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:27 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:27 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:27 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 19:12:27 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:27 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:27 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:27 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:30 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:30 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:30 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:30 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:30 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:30 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 77.194292][T11843] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 19:12:31 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 77.289012][T11851] validate_nla: 17 callbacks suppressed [ 77.289048][T11851] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 19:12:31 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:31 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:31 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:31 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:31 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 77.501070][T11869] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 77.538442][T11871] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 77.609786][T11877] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 19:12:33 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:33 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:33 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:33 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:34 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000280)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac6c0c68cf4361ed0b005fa0804e04170e4ba5c37d3b52246786e2b6abaa08ac26b2ee1b879ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a28548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:12:34 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 80.212530][T11885] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 80.230480][T11886] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 19:12:34 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:34 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 80.298518][T11896] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 19:12:34 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 80.364384][T11900] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 80.380322][T11902] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 19:12:34 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:34 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:34 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:34 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 80.475247][T11910] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 19:12:36 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:36 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:36 executing program 3: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 83.232492][T11929] validate_nla: 4 callbacks suppressed [ 83.232512][T11929] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 83.249086][T11928] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 19:12:37 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 0: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 2: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 83.274358][T11931] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 19:12:37 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 83.379915][T11939] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 83.401499][T11938] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 19:12:37 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 83.475744][T11943] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 83.486169][T11944] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 83.501090][T11945] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 19:12:37 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 3: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 0: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 83.599728][T11949] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 83.610337][T11959] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 19:12:37 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 3: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 2: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 3: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 2: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 0: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 5: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 3: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 4: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:37 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:37 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:37 executing program 1: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:37 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:37 executing program 3: r0 = getpid() getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe7, 0x0, @perf_config_ext={0xafec}, 0x9920, 0x0, 0x0, 0x5, 0x0, 0x10401}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80658}, 0x200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000380)) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:12:37 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:37 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:37 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:37 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:12:38 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:38 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:38 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:12:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xe4f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) [ 84.287071][T12022] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 19:12:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) 19:12:38 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xe4f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 19:12:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xe4f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 19:12:38 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 85.195088][ T0] NOHZ: local_softirq_pending 08 19:12:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xe4f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 19:12:41 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) 19:12:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 19:12:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:12:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:41 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 19:12:41 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:12:41 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 87.386606][T12098] xt_CT: You must specify a L4 protocol and not use inversions on it [ 87.423814][T12103] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:12:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) [ 87.493935][T12110] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 87.552738][T12115] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') [ 87.593544][T12120] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) 19:12:44 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:12:44 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 90.359185][T12150] xt_CT: You must specify a L4 protocol and not use inversions on it [ 90.446827][T12159] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:12:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 90.548560][T12166] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:44 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') [ 90.643942][T12170] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:44 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:44 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:44 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:45 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:45 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:12:47 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:47 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 93.409881][T12220] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1f8, 0x4c, 0x274, 0x0, 0x0, 0x310, 0x318, 0x318, 0x310, 0x318, 0x3, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 19:12:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) [ 93.486944][T12228] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.588623][T12238] xt_CT: You must specify a L4 protocol and not use inversions on it 19:12:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) 19:12:47 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) 19:12:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) 19:12:47 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) 19:12:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000000000602b692c0f9811"], 0xfca) 19:12:50 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 19:12:50 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:50 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xe4f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 19:12:50 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 19:12:50 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:12:50 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 19:12:50 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 19:12:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xe4f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 19:12:50 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 96.703972][ T3220] blk_update_request: I/O error, dev loop9, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.715418][T12315] hfs: can't find a HFS filesystem on dev loop9 [ 96.739576][ T3220] blk_update_request: I/O error, dev loop9, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.751169][T12318] hfs: can't find a HFS filesystem on dev loop9 19:12:50 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:12:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xe4f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 19:12:50 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 19:12:50 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x4) 19:12:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 19:12:50 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 19:12:50 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 19:12:50 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:50 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 19:12:50 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 96.927424][ T3220] blk_update_request: I/O error, dev loop9, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.938404][T12341] hfs: can't find a HFS filesystem on dev loop9 19:12:50 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="0100", @dev, @void, {@generic={0x88a8}}}, 0x0) 19:12:50 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 19:12:50 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) [ 96.984310][ T3220] blk_update_request: I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.995362][T12346] hfs: can't find a HFS filesystem on dev loop7 [ 97.012769][ T3220] blk_update_request: I/O error, dev loop9, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.024028][T12352] hfs: can't find a HFS filesystem on dev loop9 19:12:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) [ 97.052489][ T3220] blk_update_request: I/O error, dev loop9, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.063599][T12357] hfs: can't find a HFS filesystem on dev loop9 [ 97.081165][ T3221] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 19:12:50 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 19:12:50 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) [ 97.099768][T12358] hfs: can't find a HFS filesystem on dev loop1 [ 97.100994][ T3220] blk_update_request: I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.117756][T12361] hfs: can't find a HFS filesystem on dev loop7 19:12:50 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="0100", @dev, @void, {@generic={0x88a8}}}, 0x0) 19:12:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:12:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 97.170971][ T3220] blk_update_request: I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.183062][T12371] hfs: can't find a HFS filesystem on dev loop7 [ 97.202533][ T3220] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.214295][T12375] hfs: can't find a HFS filesystem on dev loop1 19:12:51 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:51 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 19:12:51 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="0100", @dev, @void, {@generic={0x88a8}}}, 0x0) 19:12:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 19:12:51 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="0100", @dev, @void, {@generic={0x88a8}}}, 0x0) [ 97.270653][T12384] validate_nla: 19 callbacks suppressed [ 97.270661][T12384] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:12:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 19:12:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:51 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 97.364874][T12397] hfs: can't find a HFS filesystem on dev loop1 19:12:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:12:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 19:12:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) [ 97.470014][T12412] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:12:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:12:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 97.535907][T12413] FAT-fs (loop1): bogus number of FAT sectors [ 97.545418][T12413] FAT-fs (loop1): Can't find a valid FAT filesystem [ 97.569154][T12424] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:12:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:51 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) [ 97.672699][T12438] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:12:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) [ 97.804303][T12445] FAT-fs (loop1): bogus number of FAT sectors [ 97.822179][T12445] FAT-fs (loop1): Can't find a valid FAT filesystem 19:12:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 19:12:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 19:12:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 19:12:52 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 99.236374][T12561] FAT-fs (loop3): bogus number of FAT sectors 19:12:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:53 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 99.281768][T12561] FAT-fs (loop3): Can't find a valid FAT filesystem 19:12:53 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:53 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 99.418719][T12579] FAT-fs (loop4): bogus number of FAT sectors [ 99.441757][T12579] FAT-fs (loop4): Can't find a valid FAT filesystem 19:12:53 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:53 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 99.543727][T12585] FAT-fs (loop3): bogus number of FAT sectors [ 99.551540][T12585] FAT-fs (loop3): Can't find a valid FAT filesystem 19:12:53 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 99.694989][T12607] FAT-fs (loop4): bogus number of FAT sectors [ 99.701178][T12607] FAT-fs (loop4): Can't find a valid FAT filesystem 19:12:53 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 99.783114][T12614] FAT-fs (loop5): bogus number of FAT sectors [ 99.813598][T12614] FAT-fs (loop5): Can't find a valid FAT filesystem 19:12:53 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 99.838304][T12621] FAT-fs (loop4): bogus number of FAT sectors [ 99.846724][T12621] FAT-fs (loop4): Can't find a valid FAT filesystem [ 99.874671][T12619] FAT-fs (loop3): bogus number of FAT sectors [ 99.881371][T12619] FAT-fs (loop3): Can't find a valid FAT filesystem 19:12:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 19:12:53 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:53 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:53 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000003640)='SEG6\x00') fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000640)="05667f7c886a1ce90c32279d29e8c3e9f80c9dac9fbf30c04fa9c3e11a2465990a1f0fa0891abc76a0fdd7b36824ae838d7abbab60c6ab3eb2ee4dce278ca816a248f38e4cf605860549131c040baee27469059461634630884e9c3076c5e503c0c09b1f78781f8454c61c9787011e85cf1c5c699efa1ce84c72920f76f040e1045b03", 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) [ 100.100884][T12636] FAT-fs (loop1): bogus number of FAT sectors [ 100.140820][T12636] FAT-fs (loop1): Can't find a valid FAT filesystem [ 100.145853][T12649] FAT-fs (loop5): bogus number of FAT sectors [ 100.155690][T12649] FAT-fs (loop5): Can't find a valid FAT filesystem 19:12:54 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 100.218426][T12648] FAT-fs (loop4): bogus number of FAT sectors [ 100.250865][T12648] FAT-fs (loop4): Can't find a valid FAT filesystem [ 100.273960][T12655] FAT-fs (loop3): bogus number of FAT sectors [ 100.288323][T12672] FAT-fs (loop2): bogus number of FAT sectors [ 100.296230][T12672] FAT-fs (loop2): Can't find a valid FAT filesystem 19:12:54 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:54 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:54 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:54 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 100.345570][T12655] FAT-fs (loop3): Can't find a valid FAT filesystem 19:12:54 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 100.480779][T12686] FAT-fs (loop0): bogus number of FAT sectors 19:12:54 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 100.550556][T12686] FAT-fs (loop0): Can't find a valid FAT filesystem [ 100.628757][T12692] FAT-fs (loop1): bogus number of FAT sectors [ 100.663647][T12692] FAT-fs (loop1): Can't find a valid FAT filesystem 19:12:54 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 100.679985][T12693] FAT-fs (loop5): bogus number of FAT sectors [ 100.686383][T12698] FAT-fs (loop4): bogus number of FAT sectors [ 100.693140][T12694] FAT-fs (loop2): bogus number of FAT sectors [ 100.708804][T12693] FAT-fs (loop5): Can't find a valid FAT filesystem [ 100.722735][T12698] FAT-fs (loop4): Can't find a valid FAT filesystem [ 100.729447][T12694] FAT-fs (loop2): Can't find a valid FAT filesystem 19:12:54 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:54 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:54 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:54 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 100.884249][T12706] FAT-fs (loop3): bogus number of FAT sectors [ 100.892285][T12706] FAT-fs (loop3): Can't find a valid FAT filesystem [ 100.899078][T12712] FAT-fs (loop0): bogus number of FAT sectors [ 100.907360][T12712] FAT-fs (loop0): Can't find a valid FAT filesystem 19:12:54 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 100.971358][T12727] FAT-fs (loop5): bogus number of FAT sectors [ 100.979088][T12727] FAT-fs (loop5): Can't find a valid FAT filesystem 19:12:54 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:54 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 101.195965][T12730] FAT-fs (loop4): bogus number of FAT sectors [ 101.198487][T12731] FAT-fs (loop1): bogus number of FAT sectors [ 101.210355][T12733] FAT-fs (loop2): bogus number of FAT sectors [ 101.215693][T12730] FAT-fs (loop4): Can't find a valid FAT filesystem [ 101.221584][T12731] FAT-fs (loop1): Can't find a valid FAT filesystem [ 101.225865][T12744] FAT-fs (loop3): bogus number of FAT sectors [ 101.238497][T12733] FAT-fs (loop2): Can't find a valid FAT filesystem [ 101.246674][T12744] FAT-fs (loop3): Can't find a valid FAT filesystem 19:12:55 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:55 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 101.483247][T12751] FAT-fs (loop0): bogus number of FAT sectors [ 101.490733][T12752] FAT-fs (loop5): bogus number of FAT sectors [ 101.497722][T12751] FAT-fs (loop0): Can't find a valid FAT filesystem 19:12:55 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:55 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 101.525267][T12752] FAT-fs (loop5): Can't find a valid FAT filesystem 19:12:55 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 101.591473][T12765] FAT-fs (loop1): bogus number of FAT sectors [ 101.597729][T12765] FAT-fs (loop1): Can't find a valid FAT filesystem [ 101.696902][T12766] FAT-fs (loop4): bogus number of FAT sectors [ 101.705523][T12766] FAT-fs (loop4): Can't find a valid FAT filesystem 19:12:55 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:55 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 101.745220][T12772] FAT-fs (loop2): bogus number of FAT sectors [ 101.757811][T12772] FAT-fs (loop2): Can't find a valid FAT filesystem 19:12:55 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 101.811192][T12778] FAT-fs (loop3): bogus number of FAT sectors [ 101.819494][T12782] FAT-fs (loop0): bogus number of FAT sectors [ 101.830757][T12778] FAT-fs (loop3): Can't find a valid FAT filesystem [ 101.848705][T12782] FAT-fs (loop0): Can't find a valid FAT filesystem 19:12:55 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:55 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:55 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 101.994269][T12796] FAT-fs (loop5): bogus number of FAT sectors [ 101.999724][T12793] FAT-fs (loop1): bogus number of FAT sectors [ 102.005068][T12796] FAT-fs (loop5): Can't find a valid FAT filesystem [ 102.017025][T12793] FAT-fs (loop1): Can't find a valid FAT filesystem 19:12:55 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:55 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 102.139159][T12801] FAT-fs (loop4): bogus number of FAT sectors [ 102.195663][T12801] FAT-fs (loop4): Can't find a valid FAT filesystem [ 102.238938][T12807] FAT-fs (loop3): bogus number of FAT sectors [ 102.250902][T12814] FAT-fs (loop0): bogus number of FAT sectors [ 102.262967][T12807] FAT-fs (loop3): Can't find a valid FAT filesystem [ 102.270063][T12814] FAT-fs (loop0): Can't find a valid FAT filesystem 19:12:56 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 102.364219][T12821] FAT-fs (loop2): bogus number of FAT sectors [ 102.370438][T12821] FAT-fs (loop2): Can't find a valid FAT filesystem 19:12:56 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 102.438213][T12825] FAT-fs (loop1): bogus number of FAT sectors [ 102.453316][T12825] FAT-fs (loop1): Can't find a valid FAT filesystem 19:12:56 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:56 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 102.545542][T12836] FAT-fs (loop4): bogus number of FAT sectors [ 102.554701][T12826] FAT-fs (loop5): bogus number of FAT sectors [ 102.563126][T12826] FAT-fs (loop5): Can't find a valid FAT filesystem [ 102.574106][T12836] FAT-fs (loop4): Can't find a valid FAT filesystem 19:12:56 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:56 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 102.682534][T12842] FAT-fs (loop3): bogus number of FAT sectors [ 102.689032][T12842] FAT-fs (loop3): Can't find a valid FAT filesystem 19:12:56 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 102.801404][T12850] FAT-fs (loop2): bogus number of FAT sectors [ 102.858925][T12850] FAT-fs (loop2): Can't find a valid FAT filesystem [ 102.882191][T12862] FAT-fs (loop1): bogus number of FAT sectors [ 102.890642][T12862] FAT-fs (loop1): Can't find a valid FAT filesystem [ 102.938611][T12849] FAT-fs (loop0): bogus number of FAT sectors [ 102.969923][T12865] FAT-fs (loop5): bogus number of FAT sectors [ 102.982362][T12849] FAT-fs (loop0): Can't find a valid FAT filesystem 19:12:56 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:12:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 103.011074][T12865] FAT-fs (loop5): Can't find a valid FAT filesystem 19:12:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 103.237106][T12872] FAT-fs (loop4): bogus number of FAT sectors 19:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 103.281926][T12872] FAT-fs (loop4): Can't find a valid FAT filesystem 19:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 103.382810][T12892] FAT-fs (loop1): bogus number of FAT sectors 19:12:57 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 103.442947][T12892] FAT-fs (loop1): Can't find a valid FAT filesystem 19:12:57 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) gettid() r0 = getpid() getpgid(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_pts(0xffffffffffffffff, 0x800000) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c0000000000000000000"], 0xc3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:12:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 103.541858][T12905] FAT-fs (loop5): bogus number of FAT sectors [ 103.561323][T12905] FAT-fs (loop5): Can't find a valid FAT filesystem 19:12:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:12:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000013000)) [ 103.763513][T12913] FAT-fs (loop4): bogus number of FAT sectors [ 103.780676][T12913] FAT-fs (loop4): Can't find a valid FAT filesystem [ 103.833827][T12923] FAT-fs (loop1): bogus number of FAT sectors [ 103.849262][T12923] FAT-fs (loop1): Can't find a valid FAT filesystem 19:12:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 19:12:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:12:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000013000)) 19:12:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000013000)) 19:12:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:12:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000013000)) 19:12:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000013000)) 19:12:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) close(r0) 19:12:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 19:12:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:12:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000013000)) 19:12:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000013000)) 19:12:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) close(r0) 19:12:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 19:12:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) close(r0) 19:12:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) close(r0) [ 104.391342][ T3357] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 104.671136][ T3357] usb 4-1: Using ep0 maxpacket: 16 [ 104.811220][ T3357] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 104.856656][ T3357] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.900364][ T3357] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.938965][ T3357] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 104.966996][ T3357] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 104.976580][ T3357] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.987666][ T3357] usb 4-1: config 0 descriptor?? [ 105.494313][ T3357] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0001/input/input5 [ 105.506993][ T3357] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0001/input/input6 [ 105.591920][ T3357] kye 0003:0458:5013.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 105.672612][ T0] NOHZ: local_softirq_pending 08 [ 106.560993][ C0] kye 0003:0458:5013.0001: usb_submit_urb(ctrl) failed: -1 [ 106.711052][ T9912] usb 4-1: reset high-speed USB device number 2 using dummy_hcd [ 107.710865][ T9912] usb 4-1: device descriptor read/64, error -71 [ 108.081126][ T9912] usb 4-1: Using ep0 maxpacket: 16 19:13:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:13:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 19:13:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) close(r0) 19:13:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) close(r0) 19:13:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) [ 108.280144][ T17] usb 4-1: USB disconnect, device number 2 19:13:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) close(r0) 19:13:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:13:02 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) [ 108.737167][ T9628] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 108.760729][ T9504] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 108.821111][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 108.940783][ T5028] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 109.000743][ T9628] usb 5-1: Using ep0 maxpacket: 16 [ 109.020791][ T9504] usb 3-1: Using ep0 maxpacket: 16 [ 109.061217][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 109.132568][ T9628] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 109.140824][ T9504] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 109.180694][ T5028] usb 6-1: Using ep0 maxpacket: 16 [ 109.190372][ T9504] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.196170][ T9628] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.203422][ T17] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 109.215159][ T9628] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.248548][ T9628] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 109.248642][ T9504] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.263600][ T9628] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 109.272539][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.281467][ T9628] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.302658][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.313733][ T5028] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 109.314149][ T9628] usb 5-1: config 0 descriptor?? [ 109.325923][ T9504] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 109.348203][ T5028] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.359660][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 109.373093][ T5028] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.383420][ T9504] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 109.392846][ T17] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 109.402455][ T5028] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 109.417220][ T9504] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.426135][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.435809][ T9504] usb 3-1: config 0 descriptor?? [ 109.447370][ T17] usb 4-1: config 0 descriptor?? [ 109.454892][ T5028] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 109.464694][ T5028] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.473850][ T5028] usb 6-1: config 0 descriptor?? [ 109.825210][ T9628] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0002/input/input7 [ 109.842008][ T9628] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0002/input/input8 [ 109.932578][ T9628] kye 0003:0458:5013.0002: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 109.943680][ T9504] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0003/input/input9 [ 109.971668][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0004/input/input11 [ 109.989356][ T5028] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0005/input/input13 [ 110.042683][ T5028] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0005/input/input14 [ 110.055364][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0004/input/input12 [ 110.069084][ T9504] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0003/input/input10 [ 110.910575][ C0] kye 0003:0458:5013.0002: usb_submit_urb(ctrl) failed: -1 [ 110.924577][ T5028] kye 0003:0458:5013.0005: input,hiddev1,hidraw1: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 110.937584][ T9504] kye 0003:0458:5013.0003: input,hiddev3,hidraw2: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.2-1/input0 [ 110.950072][ T17] kye 0003:0458:5013.0004: input,hiddev2,hidraw3: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 110.995707][ T5028] usb 6-1: USB disconnect, device number 2 [ 111.013663][ T9504] usb 3-1: USB disconnect, device number 2 [ 111.021577][ T17] usb 4-1: USB disconnect, device number 3 [ 111.090512][ T9912] usb 5-1: reset high-speed USB device number 2 using dummy_hcd 19:13:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:13:05 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) [ 111.780619][ T9524] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 111.798598][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 111.880517][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 111.890585][ T5028] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 112.030466][ T9524] usb 3-1: Using ep0 maxpacket: 16 [ 112.070902][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 112.090828][ T9504] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 112.120495][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 112.131652][ T5028] usb 6-1: Using ep0 maxpacket: 16 [ 112.150891][ T9524] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 112.162397][ T9524] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.173886][ T9524] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.184511][ T9524] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 112.197555][ T9524] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 112.200801][ T5] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 112.207115][ T9524] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.220351][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.230112][ T9524] usb 3-1: config 0 descriptor?? [ 112.244668][ T17] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 112.250447][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.255731][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.270422][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 112.277463][ T5028] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 112.289967][ T9912] usb 5-1: device descriptor read/64, error -71 [ 112.303017][ T5028] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.310017][ T5] usb 1-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 112.319791][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.329739][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.340090][ T5028] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.354039][ T5] usb 1-1: config 0 descriptor?? [ 112.358470][ T9504] usb 2-1: Using ep0 maxpacket: 16 [ 112.368887][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 112.384906][ T5028] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 112.398547][ T17] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 112.408360][ T5028] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 112.417960][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.427189][ T5028] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.436373][ T17] usb 4-1: config 0 descriptor?? [ 112.443796][ T5028] usb 6-1: config 0 descriptor?? [ 112.480522][ T9504] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 112.497023][ T9504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.509294][ T9504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.520746][ T9504] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 112.534861][ T9504] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 112.545047][ T9504] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.559831][ T9504] usb 2-1: config 0 descriptor?? [ 112.710483][ T9912] usb 5-1: Using ep0 maxpacket: 16 [ 112.783645][ T9524] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0006/input/input15 [ 112.796952][ T9524] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0006/input/input16 [ 112.836346][ T5] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0007/input/input17 [ 112.882904][ T5] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0007/input/input18 [ 112.896548][ T9524] kye 0003:0458:5013.0006: input,hiddev1,hidraw1: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.2-1/input0 [ 112.914503][ T5028] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0008/input/input19 [ 112.928975][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0009/input/input21 [ 112.990873][ T5] kye 0003:0458:5013.0007: input,hiddev2,hidraw2: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.0-1/input0 [ 113.003995][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0009/input/input22 [ 113.017014][ T5028] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0008/input/input20 [ 113.043933][ T9504] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.000A/input/input23 [ 113.243649][ T5] usb 3-1: USB disconnect, device number 3 [ 113.294501][ T9504] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.000A/input/input24 [ 113.295040][ T9628] usb 1-1: USB disconnect, device number 2 19:13:12 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) [ 118.430188][ T5028] kye 0003:0458:5013.0008: input,hiddev3,hidraw3: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 118.450376][ T17] kye 0003:0458:5013.0009: input,hiddev4,hidraw4: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 118.463071][ T9504] kye 0003:0458:5013.000A: input,hiddev5,hidraw5: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 118.508916][ T17] usb 4-1: USB disconnect, device number 4 [ 118.525402][ T5028] usb 6-1: USB disconnect, device number 3 [ 118.532885][ T9504] usb 2-1: USB disconnect, device number 2 [ 118.547443][T13349] usb 5-1: USB disconnect, device number 2 [ 118.870016][ T9628] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 118.920400][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 119.059901][ T9504] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 119.149984][ T9628] usb 1-1: Using ep0 maxpacket: 16 [ 119.180873][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 119.270051][ T9628] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 119.279875][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 119.280902][ T9628] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.299126][ T9628] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.299874][ T9504] usb 2-1: Using ep0 maxpacket: 16 [ 119.310293][ T9628] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 119.327696][ T5] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 119.338958][ T9628] usb 1-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 119.349893][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.361226][ T9628] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.369535][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.382408][ T9628] usb 1-1: config 0 descriptor?? [ 119.387511][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 119.404133][ T5] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 119.413486][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.419954][ T5028] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 119.428575][ T5] usb 3-1: config 0 descriptor?? [ 119.431992][ T9504] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 119.458788][ T9504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.472626][ T9504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.483342][ T9504] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 119.498280][ T9504] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 119.507780][ T9504] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.517138][ T9504] usb 2-1: config 0 descriptor?? [ 119.524242][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 119.579937][T13349] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 119.639884][ T17] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 119.651262][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.662836][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.673000][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 119.686917][ T5028] usb 6-1: Using ep0 maxpacket: 16 [ 119.693366][ T17] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 119.703164][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.713800][ T17] usb 4-1: config 0 descriptor?? [ 119.819873][T13349] usb 5-1: Using ep0 maxpacket: 16 [ 119.825714][ T5028] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 119.841475][ T5028] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.854050][ T5028] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.864967][ T5028] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 119.872839][ T9628] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.000B/input/input25 [ 119.879763][ T5028] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 119.899384][ T5028] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.908495][ T9628] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.000B/input/input26 [ 119.908856][ T5028] usb 6-1: config 0 descriptor?? [ 119.924893][ T5] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.000C/input/input27 [ 119.940193][T13349] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 119.960847][T13349] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.003428][ T9504] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.000D/input/input29 [ 120.018618][T13349] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.031384][T13349] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 120.054645][ T5] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.000C/input/input28 [ 120.066329][ T9628] kye 0003:0458:5013.000B: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.0-1/input0 [ 120.068444][T13349] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 120.110268][ T9504] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.000D/input/input30 [ 120.127446][T13349] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.183911][T13349] usb 5-1: config 0 descriptor?? [ 120.233486][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.000E/input/input31 [ 120.347653][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.000E/input/input32 [ 120.433668][ T5028] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.000F/input/input33 [ 120.510928][ T5028] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.000F/input/input34 [ 120.690755][T13349] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0010/input/input35 [ 120.722218][T13349] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0010/input/input36 [ 121.119763][ C0] kye 0003:0458:5013.000B: usb_submit_urb(ctrl) failed: -1 [ 121.129609][ T5] kye 0003:0458:5013.000C: input,hiddev1,hidraw1: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.2-1/input0 [ 121.150756][ T9504] kye 0003:0458:5013.000D: input,hiddev2,hidraw2: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 121.151373][ T5] usb 3-1: USB disconnect, device number 4 [ 121.163342][ T17] kye 0003:0458:5013.000E: input,hiddev3,hidraw3: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 121.181467][ T5028] kye 0003:0458:5013.000F: input,hiddev4,hidraw4: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 121.194371][T13349] kye 0003:0458:5013.0010: input,hiddev5,hidraw5: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 121.239335][ T9504] usb 2-1: USB disconnect, device number 3 [ 121.265392][ T5028] usb 6-1: USB disconnect, device number 4 [ 121.272892][T13349] usb 5-1: USB disconnect, device number 3 [ 121.281441][ T9628] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 121.305610][ T17] usb 4-1: USB disconnect, device number 5 19:13:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:15 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:13:15 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:13:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) [ 122.152482][ T5028] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 122.163807][ T17] usb 4-1: new high-speed USB device number 6 using dummy_hcd 19:13:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:13:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) [ 122.393321][ T9504] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 122.421032][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 122.432257][ T5028] usb 6-1: Using ep0 maxpacket: 16 [ 122.480112][ T9628] usb 1-1: device descriptor read/64, error -71 19:13:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) [ 122.539998][ T17] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 122.556693][ T5028] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 122.603781][ T5028] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.635979][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.651683][ T9504] usb 2-1: Using ep0 maxpacket: 16 [ 122.682194][ T5028] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.715881][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.733061][ T5028] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 122.750393][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 122.766012][ T5028] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 19:13:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) [ 122.775340][ T9504] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 122.786510][ T17] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 122.800112][ T5028] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.810933][ T9504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.825692][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.844078][ T5028] usb 6-1: config 0 descriptor?? [ 122.851290][ T9628] usb 1-1: Using ep0 maxpacket: 16 [ 122.853601][ T9504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.872780][ T17] usb 4-1: config 0 descriptor?? 19:13:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) [ 122.907353][ T9504] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 122.967302][ T9504] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 123.004803][ T9504] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.075081][ T9504] usb 2-1: config 0 descriptor?? [ 123.354297][ T5028] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0011/input/input37 [ 123.372990][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0012/input/input39 [ 123.407250][ T5028] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0011/input/input38 [ 123.420398][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0012/input/input40 [ 123.521225][ T5028] kye 0003:0458:5013.0011: input,hiddev1,hidraw1: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 123.630597][ T9504] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0013/input/input41 [ 123.670631][ T9504] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0013/input/input42 [ 124.699540][ T5028] usb 6-1: reset high-speed USB device number 5 using dummy_hcd [ 124.909517][ T5028] usb 6-1: device descriptor read/64, error -32 [ 125.239497][ T5028] usb 6-1: device descriptor read/64, error -32 [ 125.510075][ T5028] usb 6-1: reset high-speed USB device number 5 using dummy_hcd [ 125.719460][ T5028] usb 6-1: device descriptor read/64, error -32 [ 126.049443][ T5028] usb 6-1: device descriptor read/64, error -32 [ 126.319475][ T5028] usb 6-1: reset high-speed USB device number 5 using dummy_hcd [ 126.429450][ T5028] usb 6-1: device descriptor read/8, error -32 [ 126.640333][ T5028] usb 6-1: device descriptor read/8, error -32 [ 126.909418][ T5028] usb 6-1: reset high-speed USB device number 5 using dummy_hcd [ 127.019404][ T5028] usb 6-1: device descriptor read/8, error -32 [ 127.229371][ T5028] usb 6-1: device descriptor read/8, error -32 [ 127.349485][T13349] usb 6-1: USB disconnect, device number 5 19:13:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) [ 128.433495][ T9628] usb 1-1: USB disconnect, device number 3 [ 128.447954][ T17] kye 0003:0458:5013.0012: input,hiddev2,hidraw2: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 128.470297][ T9504] kye 0003:0458:5013.0013: input,hiddev3,hidraw3: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 19:13:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 19:13:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x53) 19:13:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 128.540548][ T9504] usb 2-1: USB disconnect, device number 4 [ 128.546769][ T17] usb 4-1: USB disconnect, device number 6 19:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x53) 19:13:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 19:13:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 19:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x53) [ 128.879347][T13349] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 129.129208][T13349] usb 6-1: Using ep0 maxpacket: 16 [ 129.269608][T13349] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 129.289199][T13349] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.300118][ T17] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 129.319515][T13349] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.364444][T13349] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 129.435071][T13349] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 129.456818][T13349] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.491348][T13349] usb 6-1: config 0 descriptor?? [ 129.551774][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 129.679240][ T17] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 129.690166][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.701921][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.712106][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 129.725601][ T17] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 129.734984][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.745821][ T17] usb 4-1: config 0 descriptor?? [ 130.013698][T13349] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0014/input/input43 [ 130.031613][T13349] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0014/input/input44 [ 130.130048][T13349] kye 0003:0458:5013.0014: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 130.272241][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0015/input/input45 [ 130.286639][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0015/input/input46 [ 130.369963][ T17] kye 0003:0458:5013.0015: input,hiddev1,hidraw1: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 131.169133][ C1] kye 0003:0458:5013.0014: usb_submit_urb(ctrl) failed: -1 [ 131.180084][ T9912] usb 4-1: USB disconnect, device number 7 [ 131.319107][T13349] usb 6-1: reset high-speed USB device number 6 using dummy_hcd 19:13:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_disconnect(r2) 19:13:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000004c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x53) 19:13:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:13:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 132.233614][ T9628] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 132.269059][T13349] usb 6-1: device descriptor read/64, error -71 [ 132.499012][ T9628] usb 4-1: Using ep0 maxpacket: 16 [ 132.629105][T13349] usb 6-1: Using ep0 maxpacket: 16 [ 132.649339][ T9628] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 132.660433][ T9628] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.671950][ T9628] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.682145][ T9628] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 132.695466][ T9628] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 132.704957][ T9628] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.715003][ T9628] usb 4-1: config 0 descriptor?? [ 133.202336][ T9628] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0016/input/input47 [ 133.215019][ T9628] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0016/input/input48 [ 133.309436][ T9628] kye 0003:0458:5013.0016: input,hiddev1,hidraw1: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 134.498984][ T9912] usb 4-1: reset high-speed USB device number 8 using dummy_hcd [ 134.738920][ T9912] usb 4-1: device descriptor read/64, error -32 [ 135.068978][ T9912] usb 4-1: device descriptor read/64, error -32 [ 135.338862][ T9912] usb 4-1: reset high-speed USB device number 8 using dummy_hcd [ 135.568838][ T9912] usb 4-1: device descriptor read/64, error -32 [ 135.898862][ T9912] usb 4-1: device descriptor read/64, error -32 [ 136.178848][ T9912] usb 4-1: reset high-speed USB device number 8 using dummy_hcd [ 136.298909][ T9912] usb 4-1: device descriptor read/8, error -32 [ 136.508812][ T9912] usb 4-1: device descriptor read/8, error -32 [ 136.788969][ T9912] usb 4-1: reset high-speed USB device number 8 using dummy_hcd [ 136.928825][ T9912] usb 4-1: device descriptor read/8, error -32 [ 137.138830][ T9912] usb 4-1: device descriptor read/8, error -32 [ 137.268874][ T3357] usb 4-1: USB disconnect, device number 8 [ 138.016171][ T8632] ================================================================== [ 138.024269][ T8632] BUG: KCSAN: data-race in do_epoll_wait / ep_poll_callback [ 138.031518][ T8632] [ 138.033839][ T8632] write to 0xffff88811f80e1d0 of 8 bytes by task 8633 on cpu 0: [ 138.041449][ T8632] ep_poll_callback+0x29c/0x510 [ 138.046271][ T8632] __wake_up_common+0xbc/0x130 [ 138.051006][ T8632] __wake_up_sync_key+0x83/0xc0 [ 138.055915][ T8632] pipe_write+0x9a6/0xbb0 [ 138.060310][ T8632] __vfs_write+0x2d8/0x340 [ 138.064696][ T8632] vfs_write+0x19b/0x350 [ 138.068907][ T8632] ksys_write+0xce/0x180 [ 138.073124][ T8632] __x64_sys_write+0x3e/0x50 [ 138.077688][ T8632] do_syscall_64+0x71/0x120 [ 138.082172][ T8632] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.088117][ T8632] [ 138.090421][ T8632] read to 0xffff88811f80e1d0 of 8 bytes by task 8632 on cpu 1: [ 138.098020][ T8632] do_epoll_wait+0x2e2/0x840 [ 138.102585][ T8632] __x64_sys_epoll_pwait+0x92/0x140 [ 138.107758][ T8632] do_syscall_64+0x71/0x120 [ 138.112246][ T8632] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.118119][ T8632] [ 138.120425][ T8632] Reported by Kernel Concurrency Sanitizer on: [ 138.126555][ T8632] CPU: 1 PID: 8632 Comm: syz-fuzzer Not tainted 5.8.0-rc2-syzkaller #0 [ 138.134760][ T8632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.144786][ T8632] ================================================================== [ 138.152828][ T8632] Kernel panic - not syncing: panic_on_warn set ... [ 138.159401][ T8632] CPU: 1 PID: 8632 Comm: syz-fuzzer Not tainted 5.8.0-rc2-syzkaller #0 [ 138.168139][ T8632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.178173][ T8632] Call Trace: [ 138.181454][ T8632] dump_stack+0x10f/0x19d [ 138.185757][ T8632] panic+0x1f8/0x63a [ 138.189628][ T8632] ? vprintk_emit+0x44a/0x4f0 [ 138.194279][ T8632] kcsan_report+0x684/0x690 [ 138.198763][ T8632] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 138.204280][ T8632] ? do_epoll_wait+0x2e2/0x840 [ 138.209024][ T8632] ? __x64_sys_epoll_pwait+0x92/0x140 [ 138.214380][ T8632] ? do_syscall_64+0x71/0x120 [ 138.219028][ T8632] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.225072][ T8632] ? ep_send_events_proc+0x4fd/0x620 [ 138.230331][ T8632] ? sysvec_hyperv_callback+0x90/0x140 [ 138.235766][ T8632] kcsan_setup_watchpoint+0x453/0x4d0 [ 138.241119][ T8632] do_epoll_wait+0x2e2/0x840 [ 138.246817][ T8632] ? fput+0x2d/0x130 [ 138.250684][ T8632] ? check_preemption_disabled+0x8f/0x1a0 [ 138.256464][ T8632] __x64_sys_epoll_pwait+0x92/0x140 [ 138.261635][ T8632] do_syscall_64+0x71/0x120 [ 138.266110][ T8632] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.271975][ T8632] RIP: 0033:0x469240 [ 138.275846][ T8632] Code: Bad RIP value. [ 138.279892][ T8632] RSP: 002b:000000c00004f7f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 138.288283][ T8632] RAX: ffffffffffffffda RBX: 00000000000000c2 RCX: 0000000000469240 [ 138.296228][ T8632] RDX: 0000000000000080 RSI: 000000c00004f840 RDI: 0000000000000003 [ 138.304172][ T8632] RBP: 000000c00004fe40 R08: 0000000000000000 R09: 0000000000000000 [ 138.312129][ T8632] R10: 00000000000000c2 R11: 0000000000000246 R12: 0000000000000003 [ 138.320075][ T8632] R13: 000000c000000900 R14: 0000002caed28d45 R15: fffffffffffff70f [ 138.329522][ T8632] Kernel Offset: disabled [ 138.334213][ T8632] Rebooting in 86400 seconds..