[ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2020/06/11 13:39:42 fuzzer started 2020/06/11 13:39:42 dialing manager at 10.128.0.105:37751 2020/06/11 13:39:42 syscalls: 3078 2020/06/11 13:39:42 code coverage: enabled 2020/06/11 13:39:42 comparison tracing: enabled 2020/06/11 13:39:42 extra coverage: enabled 2020/06/11 13:39:42 setuid sandbox: enabled 2020/06/11 13:39:42 namespace sandbox: enabled 2020/06/11 13:39:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/11 13:39:42 fault injection: enabled 2020/06/11 13:39:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/11 13:39:42 net packet injection: enabled 2020/06/11 13:39:42 net device setup: enabled 2020/06/11 13:39:42 concurrency sanitizer: enabled 2020/06/11 13:39:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/11 13:39:42 USB emulation: enabled syzkaller login: [ 56.918045][ T8945] KCSAN: could not find function: 'poll_schedule_timeout' [ 58.137005][ T8945] KCSAN: could not find function: '_find_next_bit' 2020/06/11 13:39:49 adding functions to KCSAN blacklist: 'snd_seq_check_queue' 'binder_dec_node_nilocked' 'generic_fillattr' 'tick_sched_do_timer' 'find_alive_thread' '__snd_rawmidi_transmit_ack' 'xas_find_marked' 'audit_log_start' 'get_signal' 'do_signal_stop' 'copy_process' 'shmem_getpage_gfp' 'dd_has_work' 'page_counter_charge' 'blk_mq_sched_dispatch_requests' 'do_nanosleep' 'blk_mq_get_request' 'add_timer' 'alloc_pid' '__ext4_new_inode' 'ktime_get_real_seconds' 'io_sq_thread' 'kcm_rfree' 'tick_nohz_next_event' 'blk_mq_dispatch_rq_list' 'generic_file_read_iter' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' 'af_alg_sendpage' 'ext4_mark_iloc_dirty' 'ext4_set_iomap' 'ep_poll' 'mod_timer' 'ext4_mb_good_group' 'pcpu_alloc' 'file_update_time' 'poll_schedule_timeout' 'shmem_file_read_iter' 'wbt_issue' 'find_get_pages_range_tag' 'generic_write_end' 'kauditd_thread' 'futex_wait_queue_me' 'xas_clear_mark' '_find_next_bit' 'echo_char' 'wbt_done' 'do_exit' 'run_timer_softirq' 'complete_signal' 13:42:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) pipe(0x0) [ 244.216464][ T8947] IPVS: ftp: loaded support on port[0] = 21 [ 244.285856][ T8947] chnl_net:caif_netlink_parms(): no params data found [ 244.325497][ T8947] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.332683][ T8947] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.340786][ T8947] device bridge_slave_0 entered promiscuous mode [ 244.349289][ T8947] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.356409][ T8947] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.364381][ T8947] device bridge_slave_1 entered promiscuous mode 13:42:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a30d01d5e21fe38d3000003a9e9c52143a85c00fba8b78f2fd1b899"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0xfffffffffffffffb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.382053][ T8947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.392857][ T8947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.415326][ T8947] team0: Port device team_slave_0 added [ 244.422808][ T8947] team0: Port device team_slave_1 added [ 244.438323][ T8947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.445902][ T8947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.471831][ T8947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.484084][ T8947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.491076][ T8947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.517190][ T8947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.580439][ T8947] device hsr_slave_0 entered promiscuous mode 13:42:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 244.648707][ T8947] device hsr_slave_1 entered promiscuous mode [ 244.747714][ T9109] IPVS: ftp: loaded support on port[0] = 21 13:42:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 244.855985][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 244.873215][ T8947] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 244.927757][ T8947] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 244.972796][ T8947] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 245.029307][ T8947] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.090089][ T9109] chnl_net:caif_netlink_parms(): no params data found [ 245.124919][ T8947] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.132082][ T8947] bridge0: port 2(bridge_slave_1) entered forwarding state 13:42:56 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 245.139413][ T8947] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.146432][ T8947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.163533][ T9271] IPVS: ftp: loaded support on port[0] = 21 [ 245.276203][ T9151] chnl_net:caif_netlink_parms(): no params data found [ 245.320529][ T9109] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.327762][ T9109] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.336365][ T9109] device bridge_slave_0 entered promiscuous mode [ 245.360382][ T9109] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.367455][ T9109] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.376499][ T9109] device bridge_slave_1 entered promiscuous mode [ 245.400697][ T9412] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.403707][ T9409] IPVS: ftp: loaded support on port[0] = 21 [ 245.413854][ T9412] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.437359][ T9109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.482086][ T9109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.539840][ T9109] team0: Port device team_slave_0 added [ 245.550946][ T8947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.579169][ T9151] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.586240][ T9151] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.594111][ T9151] device bridge_slave_0 entered promiscuous mode [ 245.603629][ T9109] team0: Port device team_slave_1 added [ 245.628404][ T9271] chnl_net:caif_netlink_parms(): no params data found [ 245.639942][ T9151] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.646993][ T9151] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.655308][ T9151] device bridge_slave_1 entered promiscuous mode [ 245.676149][ T8947] 8021q: adding VLAN 0 to HW filter on device team0 13:42:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x33, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@dev}}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000200)="70e81f271b67a771316fbde507f25718ebceb50d05f8f84f0f66064c33f44bd00cdbd8e126966c614a8cf8863a121ee000a01c2586e8e5a865eb6ff71759eeabf73b2ead4eef97078153a5957df98850ab940a2b2170c78321750164d1b57eb8c4e7e218408a169900d3f7f86db8ee41708512fb39a72dbf726d103651de63c9fa08", 0x82) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) [ 245.695921][ T9109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.708590][ T9109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.743086][ T9109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.755856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.779377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.803467][ T9109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.818489][ T9109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.846823][ T9109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.897744][ T9409] chnl_net:caif_netlink_parms(): no params data found [ 245.906404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.916493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.925234][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.932336][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.940562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.949505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.957854][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.964901][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.973763][ T9151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.008651][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.027266][ T9582] IPVS: ftp: loaded support on port[0] = 21 [ 246.029408][ T9271] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.040477][ T9271] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.048192][ T9271] device bridge_slave_0 entered promiscuous mode [ 246.057155][ T9151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.110507][ T9109] device hsr_slave_0 entered promiscuous mode [ 246.160243][ T9109] device hsr_slave_1 entered promiscuous mode [ 246.198589][ T9109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.206275][ T9109] Cannot create hsr debugfs directory [ 246.229011][ T9271] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.239985][ T9271] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.247636][ T9271] device bridge_slave_1 entered promiscuous mode [ 246.268594][ T9151] team0: Port device team_slave_0 added [ 246.276109][ T9151] team0: Port device team_slave_1 added [ 246.309473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.324338][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.331795][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.358142][ T9151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.372399][ T9271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.395030][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.402991][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.429244][ T9151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.445857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.454876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.478267][ T9271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.506684][ T8947] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.517273][ T8947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.529793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.537852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.549300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.557810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.567194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.575955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.584647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.641033][ T9151] device hsr_slave_0 entered promiscuous mode [ 246.679055][ T9151] device hsr_slave_1 entered promiscuous mode [ 246.718574][ T9151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.726234][ T9151] Cannot create hsr debugfs directory [ 246.742479][ T9409] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.749813][ T9409] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.757384][ T9409] device bridge_slave_0 entered promiscuous mode [ 246.769485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.806514][ T9109] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 246.871044][ T9271] team0: Port device team_slave_0 added [ 246.876805][ T9109] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 246.920444][ T9409] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.927509][ T9409] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.935755][ T9409] device bridge_slave_1 entered promiscuous mode [ 246.957197][ T9409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.969061][ T9271] team0: Port device team_slave_1 added [ 246.974755][ T9109] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 247.002208][ T9582] chnl_net:caif_netlink_parms(): no params data found [ 247.021702][ T9409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.035627][ T9109] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.134651][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.142154][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.171141][ T9271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.178107][ T9271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.205074][ T9271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.218169][ T9271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.225511][ T9271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.252006][ T9271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.282212][ T8947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.295282][ T9409] team0: Port device team_slave_0 added [ 247.350874][ T9271] device hsr_slave_0 entered promiscuous mode [ 247.399075][ T9271] device hsr_slave_1 entered promiscuous mode [ 247.458596][ T9271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.466246][ T9271] Cannot create hsr debugfs directory [ 247.473252][ T9409] team0: Port device team_slave_1 added [ 247.498117][ T9582] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.506468][ T9582] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.514738][ T9582] device bridge_slave_0 entered promiscuous mode [ 247.540474][ T9151] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 247.590766][ T9409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.597758][ T9409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.624315][ T9409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.635443][ T9582] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.642841][ T9582] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.650834][ T9582] device bridge_slave_1 entered promiscuous mode [ 247.668555][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.677243][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.686960][ T9151] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 247.740669][ T9409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.747637][ T9409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.773971][ T9409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.804895][ T9151] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 247.841116][ T9151] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.907609][ T9582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.919515][ T9582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.953751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.962078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.974123][ T8947] device veth0_vlan entered promiscuous mode [ 248.040916][ T9409] device hsr_slave_0 entered promiscuous mode [ 248.099047][ T9409] device hsr_slave_1 entered promiscuous mode [ 248.158622][ T9409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.166726][ T9409] Cannot create hsr debugfs directory [ 248.184411][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.193614][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.208292][ T8947] device veth1_vlan entered promiscuous mode [ 248.215813][ T9271] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 248.241680][ T9271] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 248.301398][ T9582] team0: Port device team_slave_0 added [ 248.307067][ T9271] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 248.363007][ T9271] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 248.433251][ T9109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.440956][ T9582] team0: Port device team_slave_1 added [ 248.458868][ T9582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.465827][ T9582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.492572][ T9582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.505114][ T9582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.512568][ T9582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.539313][ T9582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.571436][ T9109] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.579383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.587487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.598093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.606147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.671034][ T9582] device hsr_slave_0 entered promiscuous mode [ 248.739048][ T9582] device hsr_slave_1 entered promiscuous mode [ 248.788703][ T9582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.796278][ T9582] Cannot create hsr debugfs directory [ 248.823803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.834648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.844088][ T8947] device veth0_macvtap entered promiscuous mode [ 248.858149][ T8947] device veth1_macvtap entered promiscuous mode [ 248.890390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.898748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.906933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.916080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.924821][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.931890][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.939922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.948392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.956683][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.963751][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.972484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.001019][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.036986][ T9151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.059716][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.068471][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.077131][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.086309][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.101905][ T8947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.120175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.131168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.140077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.148424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.159675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.167979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.178858][ T8947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.198589][ T9109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.211664][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.221290][ T9151] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.228966][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.241260][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.250932][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.259739][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.268130][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.276455][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.290205][ T9409] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 249.362766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.372340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.381727][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.389048][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.397024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.405939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.414435][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.421547][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.429918][ T9409] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 249.470926][ T9582] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 249.511317][ T9582] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 249.560273][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.568177][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.577214][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.585108][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.592794][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.601856][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.610420][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.619268][ T9409] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 249.680912][ T9409] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 249.744772][ T9109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.759279][ T9582] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 249.792691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.863300][ T9271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.872011][ T9582] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 249.938657][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.947179][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.957981][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.966384][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.976933][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.985294][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.079027][ T9271] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.096412][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.108886][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.116586][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.202890][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.219941][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.228218][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.235275][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.249445][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.258183][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.267662][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.277745][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.286513][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.293580][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.303014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.321768][ T9109] device veth0_vlan entered promiscuous mode [ 250.354600][ C0] hrtimer: interrupt took 35343 ns [ 250.380815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.389183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.397731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.408016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.417646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.427117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.436652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.444982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.458857][ T9109] device veth1_vlan entered promiscuous mode [ 250.475127][ T9151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.489452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.499415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.507104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.516266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.525149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.534390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.576557][ T9582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.600228][ T9271] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.614780][ T9271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.633796][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.647149][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.656250][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.669852][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.678169][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.698353][ T9109] device veth0_macvtap entered promiscuous mode [ 250.727360][ T9582] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.761734][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.773808][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.783959][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.796541][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.805124][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.826339][ T9409] 8021q: adding VLAN 0 to HW filter on device bond0 13:43:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) pipe(0x0) [ 250.867500][ T9271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.881578][ T9109] device veth1_macvtap entered promiscuous mode [ 250.900536][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.911464][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.920025][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.931776][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.941240][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.952690][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.961856][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.973507][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.982237][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.989295][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.000206][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.010781][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.021694][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.028860][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.038094][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.047559][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.056525][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.065807][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.076075][ T9409] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.090206][ T9151] device veth0_vlan entered promiscuous mode [ 251.100904][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.109541][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.117317][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.129020][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.147468][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.161912][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.174025][ T9109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.209078][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.219853][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.230019][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.240492][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.249845][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.259447][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.268166][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.277785][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.287140][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.296084][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.303144][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.317145][ T9151] device veth1_vlan entered promiscuous mode [ 251.331063][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.346029][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.358107][ T9109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.401084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.410530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.418469][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.433336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.443064][ T17] bridge0: port 2(bridge_slave_1) entered blocking state 13:43:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) pipe(0x0) [ 251.450149][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.462124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.479441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.491682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.500374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.512636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.521338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.532936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.541774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.574447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.586387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.610212][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.664626][ T9151] device veth0_macvtap entered promiscuous mode [ 251.730550][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.743625][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.752426][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.764533][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.773835][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.785637][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.797129][ T9271] device veth0_vlan entered promiscuous mode [ 251.817870][ T9409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.833450][ T9409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.853967][ T9151] device veth1_macvtap entered promiscuous mode [ 251.904810][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.913907][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.924932][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.933245][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.944729][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.953200][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.964214][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.973304][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.985748][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.994909][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.006243][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.014900][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.024885][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.041614][ T9271] device veth1_vlan entered promiscuous mode 13:43:03 executing program 0: 13:43:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) [ 252.071567][ T9582] 8021q: adding VLAN 0 to HW filter on device batadv0 13:43:03 executing program 0: mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) [ 252.127290][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.157762][ T9409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.205317][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.215519][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.227451][T10229] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:43:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) [ 252.260546][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.282220][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.305939][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.327343][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.350945][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.379862][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.389569][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.422658][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.450097][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.469950][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.490502][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.502432][ T9271] device veth0_macvtap entered promiscuous mode [ 252.516636][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.546097][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.572636][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.585065][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.597491][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.627294][ T9271] device veth1_macvtap entered promiscuous mode [ 252.642377][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.657169][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.678083][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:43:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 252.687025][ T28] audit: type=1804 audit(1591882983.710:2): pid=10242 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir766204795/syzkaller.eXsrqo/6/bus" dev="sda1" ino=15745 res=1 [ 252.722096][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.778762][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.787405][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.813977][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.850757][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.870709][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.885977][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:43:04 executing program 0: syz_mount_image$ntfs(&(0x7f00000004c0)='ntfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)={[{@show_sys_files_yes='show_sys_files=yes'}]}) [ 252.899467][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.913087][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.918631][ T28] audit: type=1800 audit(1591882983.940:3): pid=10242 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15745 res=0 [ 252.925893][ T9271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.011717][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.029204][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.059362][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.067838][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.084921][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.101389][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.115261][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.120382][T10263] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 253.141015][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.161981][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.172981][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.186440][ T9271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.195249][ T9582] device veth0_vlan entered promiscuous mode [ 253.212948][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.223599][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.231686][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.243377][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.309454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.317558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.364866][ T9582] device veth1_vlan entered promiscuous mode [ 253.372347][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.381548][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.468709][ T9409] device veth0_vlan entered promiscuous mode 13:43:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 253.591765][ T9582] device veth0_macvtap entered promiscuous mode [ 253.603005][ T9409] device veth1_vlan entered promiscuous mode [ 253.621469][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.638535][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:43:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 253.665294][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.686386][ T9582] device veth1_macvtap entered promiscuous mode [ 253.711084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.721845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.748428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.799170][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.807900][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.821905][ T9409] device veth0_macvtap entered promiscuous mode [ 253.836450][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.847862][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.858015][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.869470][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.880665][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.891415][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.901763][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.912511][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.924083][ T9582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.939284][ T9409] device veth1_macvtap entered promiscuous mode [ 253.946880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.956217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.964840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.974131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.986182][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.998081][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.008298][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.019322][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.029538][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.040194][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.050418][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.078601][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.090766][ T9582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.108181][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.119614][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.130990][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.141840][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.152879][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.163386][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.173257][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.183692][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.193621][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.204172][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.215304][ T9409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.224570][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.234254][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.243165][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.252392][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.272282][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.283085][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.293934][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.305288][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.315450][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.326063][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.335984][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.346554][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.356864][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.369125][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.380448][ T9409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.387734][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.396979][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:43:05 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:05 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 13:43:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 13:43:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, @dev, @dev}) 13:43:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 13:43:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) 13:43:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(0x0, 0x0, 0x0, 0x0) [ 254.905976][T10314] binder: 10306:10314 ioctl 80045643 0 returned -22 13:43:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) 13:43:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:06 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 13:43:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r3, &(0x7f0000000380)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:43:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, &(0x7f0000000280)={0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xb0, 0x1403, 0x800, 0x70bd2b, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffff8, 0x0, 0x0, 0x20400, &(0x7f0000000680)={[{@shortname_mixed='shortname=mixed'}], [{@euid_eq={'euid', 0x3d, r5}}, {@smackfsroot={'smackfsroot', 0x3d, '*'}}]}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="300300000a07010127bd7000fddbdf25010000017a02888008001400", @ANYRES32=r0, @ANYBLOB='\b\x00L\x00', @ANYRES32=0xee01, @ANYBLOB="08008600", @ANYRES32=r4, @ANYBLOB="14006500fe8000000000000000000000000000abc7c17c86c7572729ee7ab3d097f9c02c07000000a8cbcb9022d2b44ed36102260c24ce29bb7a8247f0440b7cc30f5c5087b6cd1600ebbe5fed753802d35455157a1da76b3fd38dee18299b06eadb46dd307e8c7892e408003400", @ANYRES32=r5, @ANYBLOB="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"/654], 0x330}, 0x1, 0x0, 0x0, 0x20040801}, 0x80) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x11) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'macvlan1\x00', {0x2, 0x4e24, @broadcast}}) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x2) sendfile(r7, r3, 0x0, 0x6f0a77bd) [ 255.071517][T10329] binder: 10327:10329 ioctl 80045643 0 returned -22 [ 255.295287][T10346] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.322273][T10346] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.388681][T10346] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:43:08 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x62, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:08 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 13:43:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 13:43:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40600) 13:43:09 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80241, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r1, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:hald_log_t:s0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x2802, 0x12) 13:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x62, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) dup3(r1, r0, 0x0) r2 = dup(r0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002c00)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 13:43:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) [ 258.104402][T10393] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 13:43:11 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) wait4(0x0, 0x0, 0x80000002, 0x0) 13:43:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00001, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000800000001000000000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000080)) 13:43:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4f, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:43:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 13:43:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000804010002000270fff8", 0x268}], 0xc0ed0000, 0x0) 13:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) wait4(0x0, 0x0, 0x80000002, 0x0) 13:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) wait4(0x0, 0x0, 0x80000002, 0x0) [ 260.965439][T10441] FAT-fs (loop3): unable to read boot sector (logical sector size = 2048) 13:43:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0xa, [0x3a]}}}}]}) 13:43:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000804010002000270fff8", 0x268}], 0xc0ed0000, 0x0) 13:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) r3 = socket(0x1f, 0x800000003, 0x800000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x840, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0xb, 0x1, 0x0, r2}, @alu={0x7, 0x0, 0xc, 0x3, 0xb, 0x20, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0xc, 0x5, 0x2, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, [], r4, 0x9, r7, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x5, 0x7fff, 0x491}, 0x10, 0x0, r8}, 0x78) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f0000000780)=""/102394}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) [ 261.242750][T10472] tmpfs: Bad value for 'mpol' [ 261.293881][T10475] FAT-fs (loop3): unable to read boot sector (logical sector size = 2048) 13:43:15 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:15 executing program 1: syslog(0x4, &(0x7f00000001c0)=""/195, 0xc3) 13:43:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 13:43:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000804010002000270fff8", 0x268}], 0xc0ed0000, 0x0) 13:43:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4f, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.092144][T10514] FAT-fs (loop3): unable to read boot sector (logical sector size = 2048) 13:43:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000000c0)) 13:43:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000804010002000270fff8", 0x268}], 0xc0ed0000, 0x0) 13:43:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) [ 264.450026][T10542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:43:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000000) [ 264.494896][T10542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.507632][T10542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.547313][T10550] FAT-fs (loop3): unable to read boot sector (logical sector size = 2048) 13:43:18 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000000c0)) 13:43:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffd83) recvmsg$can_bcm(r0, &(0x7f0000001780)={&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/174, 0xae}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000000240)=""/27, 0x1b}, {&(0x7f0000000340)=""/54, 0x36}], 0x6, &(0x7f0000001680)=""/243, 0xf3}, 0x32) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0xf, 0x2, 0x10077, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x25, 0x2, 0x1, &(0x7f0000000300)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) getgid() getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000002c0)=0x4) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$ax25_int(r3, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) socket$nl_route(0x10, 0x3, 0x0) accept$nfc_llcp(r2, &(0x7f0000000380), &(0x7f0000000280)=0x60) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 13:43:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f00000002c0)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) 13:43:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="9bfc2b174ca296c51a85861fa592959b9973005996a6945b97568713cffe51d187d35dba9f2e8693741062ac0f8bd5feb33e2fa1515399f28bcc47923405015d091990c2c128263ec6758a8d5aa2ab19cb8af8e40aa0df4b9591bc109e0c9a4c2915315f4fe50490ef701a581dd9864fc96ddfb133e4f3c270c486d4ec97a671dcdf1bfd8e31095498571acb51f1e2e692e2dbcdbcc3dca916f507de62fa5d3562fa3f63e91c1af1611775b480840c08b8798b1e4723273f454246e511e96d") [ 267.154317][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.186670][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.194785][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:43:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:43:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) [ 267.328105][T10587] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 13:43:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x281}) 13:43:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f00000002c0)="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") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) 13:43:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:21 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, &(0x7f0000000340)="207ef39c5f3eb2bda7a300babee27d2d200000d1860750989a33ebc27c70f69509e151406fb35beac144e55402e27ca559c64e9a385db4e4934ac5eb"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:43:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, &(0x7f00000000c0)="207ef39c5f3eb2bda7a300babee27d2d200000d1860750989a33ebc27c2dc3d14e22eea42670112b704a9e70f69509e151406fb35beac144e55402e27ca559c64e9a385db4e4934ac5eb09ff2daaeebb500500f0feb0e836b1d70f3b53e5868adc6bda8877f05a148730f74b62d6587c7e904c38cbbea47546ecf1ddd07dce72e7696c7173c27062c8017565cb9540e59eeefc884b2a317b837efb8591248e01e03ca79051f0807b40dfa5808e2c59d24f511dd8fd524db4da09415146f31b625ee5fe916e7e0097973789896f0cec1cb8b6"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:43:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f00000002c0)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) 13:43:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, &(0x7f0000000340)="207ef39c5f3eb2bda7a300babee27d2d200000d1860750989a33ebc27c70f69509e151406fb35beac144e55402"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:43:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x7b) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x0, 0xfffffffe, @local}, 0x1c, 0x0}}], 0x1, 0x0) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 13:43:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, &(0x7f00000000c0)="207ef39c5f3eb2bda7a300babee27d2d200000d1860750989a33ebc27c2dc3d14e22eea42670112b704a9e70f69509e151406fb35beac144e55402e27ca559c64e9a385db4e4934ac5eb09ff2daaeebb500500f0feb0e836b1d70f3b53e5868adc6bda8877f05a148730f74b62d6587c7e904c38cbbea47546ecf1ddd07dce72e7696c7173c27062c8017565cb9540e59eeefc884b2a317b837efb8591248e01e03ca79051f0807b40dfa5808e2c59d24f511dd8fd524db4da09415146f31b625ee5fe916e7e0097973789896f0cec"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:43:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x0, &(0x7f00000000c0)="207ef39c5f3eb2bda7a300babee27d2d200000d1860750989a33ebc27c2dc3d14e22eea42670112b704a9e70f69509e151406fb35beac144e55402e27ca559c64e9a385db4e4934ac5eb09ff2daaeebb500500f0feb0e836b1d70f3b53e5868adc6bda8877f05a148730f74b62d6587c7e904c38cbbea47546ecf1ddd07dce72e7696c7173c27062c8017565cb9540e59eeefc884b2a317b837efb8591248e01e03ca79051f0807b40dfa5808e2c59d24f511dd8fd524db4da09415146f31b625ee5fe916e7e0097973789896f0cec1cb8"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:43:21 executing program 1: 13:43:21 executing program 0: 13:43:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:24 executing program 5: 13:43:24 executing program 1: 13:43:24 executing program 0: 13:43:24 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:24 executing program 3: 13:43:24 executing program 1: 13:43:24 executing program 5: 13:43:24 executing program 0: 13:43:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:24 executing program 3: 13:43:24 executing program 5: 13:43:24 executing program 0: 13:43:24 executing program 1: 13:43:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:24 executing program 3: 13:43:27 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:27 executing program 5: 13:43:27 executing program 0: 13:43:27 executing program 3: 13:43:27 executing program 1: 13:43:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:27 executing program 5: 13:43:27 executing program 0: 13:43:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r1}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) wait4(r3, 0x0, 0x80000002, 0x0) 13:43:27 executing program 1: 13:43:27 executing program 3: 13:43:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r1}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) wait4(r3, 0x0, 0x80000002, 0x0) 13:43:30 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:30 executing program 0: 13:43:30 executing program 5: 13:43:30 executing program 1: 13:43:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r1}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) wait4(r3, 0x0, 0x80000002, 0x0) 13:43:30 executing program 3: 13:43:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r1}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) wait4(r3, 0x0, 0x80000002, 0x0) 13:43:30 executing program 1: 13:43:30 executing program 5: 13:43:30 executing program 3: 13:43:30 executing program 0: 13:43:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r1}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) wait4(r3, 0x0, 0x80000002, 0x0) 13:43:33 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:33 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 13:43:33 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 13:43:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r1}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) wait4(r3, 0x0, 0x80000002, 0x0) 13:43:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='h', 0x1}]) 13:43:33 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 13:43:33 executing program 2: r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:33 executing program 1: r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4t\t\x00\x00\x00\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\xe6\x9a\xf8\x89>\x10l\xb9\xfaA8\xd7\x17S5\x9d\x16\'u\x12\xdf\f\xbc\xe8F\xbc=\x03d\xff\xc5~\x8b\xb9\xb2\x19\xdd\x98\xd7\x963\xa8\x8b\xca-\xf0\xf0\xaf\xae\x90\x1e\xea\x16<\x05\xd5)q\x01Mb,\xdd\xa6\x96\xb0\xe5\x98\xd2\xfd\xaa_a%Q\xc4\xe0\xca\xc9\x9e', 0x0) fcntl$setlease(r0, 0x400, 0x1) 13:43:33 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000b00)=""/263, 0x107}, {&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f0000000280)=""/62, 0x3e}, {&(0x7f00000002c0)=""/49, 0x31}, {&(0x7f0000000900)=""/229, 0xe5}], 0x5}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xed}, {&(0x7f0000000ec0)=""/153}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 13:43:33 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:33 executing program 3: 13:43:33 executing program 2: r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) [ 282.666282][T10806] dccp_close: ABORT with 11 bytes unread [ 282.690046][T10800] dccp_close: ABORT with 11 bytes unread 13:43:33 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xdc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xdc}}, 0x0) 13:43:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0x0) 13:43:33 executing program 2: r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:33 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="1201010200000008a40500204000010203010902240001e1ff00000904000000030100000921000000012200000905"], &(0x7f00000002c0)={0x0, 0x0, 0x180, &(0x7f0000000400)=ANY=[@ANYBLOB="050f8001050b100108860003ff0600041c100a3f4400000008007f0000c0000000ff00003f5f00003000ff000a100302020005020600c01004baa51cc131848a61b0956bdda5b28d793f99a96c205a196afeb2715a24f15b493542bfcfc50e0fb9716259e3e78f9911ae58024d3585b5480e6b06ff686eafcccd813ed85b951dd4fea7b4e6af3f5cd6614f8d4ab4a464c0b8d9ed7178ede58efba8fb52d9dd3e5b0f2df94eb8c8acf52ec3ab0fe2080582edad446fc480036b6312ceaf7aa49603008469a67ceb801bcbd286155e5bb1154aa662ad8a62b4a01e9cb35c8c38141c9b32af8b710f06a554f8c2e2fa12c88a100a677f2998"]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:43:33 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:33 executing program 5: syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 13:43:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:34 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:43:34 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0x6611, 0x0) 13:43:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="dd78a8e5000000001800128008000100707070000c0002"], 0x38}}, 0x0) 13:43:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) [ 283.278838][ T9564] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 283.309548][T10879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.369024][ T9564] usb 2-1: Using ep0 maxpacket: 8 [ 283.569272][ T9564] usb 2-1: config 225 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.586792][ T9564] usb 2-1: config 225 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 283.758898][ T9564] usb 2-1: New USB device found, idVendor=05a4, idProduct=2000, bcdDevice= 0.40 [ 283.768379][ T9564] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.779433][ T9564] usb 2-1: Product: syz [ 283.783667][ T9564] usb 2-1: Manufacturer: syz [ 283.788285][ T9564] usb 2-1: SerialNumber: syz [ 284.071592][ T9564] usbhid 2-1:225.0: couldn't find an input interrupt endpoint [ 284.089464][ T9564] usb 2-1: USB disconnect, device number 2 [ 284.808849][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 284.898858][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 285.098848][ T17] usb 2-1: config 225 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 285.109537][ T17] usb 2-1: config 225 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 285.278945][ T17] usb 2-1: New USB device found, idVendor=05a4, idProduct=2000, bcdDevice= 0.40 [ 285.288048][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.296759][ T17] usb 2-1: Product: syz [ 285.301317][ T17] usb 2-1: Manufacturer: syz [ 285.305964][ T17] usb 2-1: SerialNumber: syz 13:43:36 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="1201010200000008a40500204000010203010902240001e1ff00000904000000030100000921000000012200000905"], &(0x7f00000002c0)={0x0, 0x0, 0x180, &(0x7f0000000400)=ANY=[@ANYBLOB="050f8001050b100108860003ff0600041c100a3f4400000008007f0000c0000000ff00003f5f00003000ff000a100302020005020600c01004baa51cc131848a61b0956bdda5b28d793f99a96c205a196afeb2715a24f15b493542bfcfc50e0fb9716259e3e78f9911ae58024d3585b5480e6b06ff686eafcccd813ed85b951dd4fea7b4e6af3f5cd6614f8d4ab4a464c0b8d9ed7178ede58efba8fb52d9dd3e5b0f2df94eb8c8acf52ec3ab0fe2080582edad446fc480036b6312ceaf7aa49603008469a67ceb801bcbd286155e5bb1154aa662ad8a62b4a01e9cb35c8c38141c9b32af8b710f06a554f8c2e2fa12c88a100a677f2998"]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:43:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:36 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)='X', 0x1}], 0x1}, 0x0) 13:43:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) 13:43:36 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 285.591650][ T17] usbhid 2-1:225.0: couldn't find an input interrupt endpoint [ 285.612738][ T17] usb 2-1: USB disconnect, device number 3 13:43:37 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:37 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46020000000000800000c4b40003003e02"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:43:37 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x7e, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000200)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0xfffffff3}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0x14) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0xf, 0x1, 0x1, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x16}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 13:43:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) [ 286.112337][T10947] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 286.120707][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 286.133741][T10947] team0: Device ipvlan1 failed to register rx_handler [ 286.144877][T10952] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 13:43:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) [ 286.238926][ T17] usb 2-1: Using ep0 maxpacket: 8 13:43:37 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46020000000000800000c4b40003003e02"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 286.264997][T10954] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 286.299806][T10954] team0: Device ipvlan1 failed to register rx_handler [ 286.493425][T10954] syz-executor.5 (10954) used greatest stack depth: 9976 bytes left [ 286.511364][ T17] usb 2-1: config 225 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 286.533351][ T17] usb 2-1: config 225 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 286.719229][ T17] usb 2-1: New USB device found, idVendor=05a4, idProduct=2000, bcdDevice= 0.40 [ 286.728862][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.736981][ T17] usb 2-1: Product: syz [ 286.742335][ T17] usb 2-1: Manufacturer: syz [ 286.751003][ T17] usb 2-1: SerialNumber: syz [ 287.041629][ T17] usbhid 2-1:225.0: couldn't find an input interrupt endpoint [ 287.050322][ T17] usb 2-1: USB disconnect, device number 4 13:43:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f"], 0x68}}, 0x0) 13:43:38 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 13:43:38 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x7e, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000200)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0xfffffff3}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0x14) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0xf, 0x1, 0x1, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x16}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) [ 287.548831][T10987] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 287.574345][T10987] team0: Device ipvlan1 failed to register rx_handler [ 287.692405][T10996] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 287.705305][T10996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.765309][T10996] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 287.773506][T10996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:40 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:40 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @default, @default]}) 13:43:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r4}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x460, 0x0, 0x5002004a, 0x1d, 0x2e8, 0x5, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r5}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c0) 13:43:40 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x11, 0x11, &(0x7f00000000c0), 0x4) 13:43:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) r2 = creat(0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:40 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 13:43:40 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x96010002, 0xf9010000, 0x0, 0x0, 0x0, r0, 0x0}]) 13:43:40 executing program 3: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 13:43:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 13:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) [ 289.359884][ T28] audit: type=1800 audit(1591883020.390:4): pid=11034 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15980 res=0 [ 289.384470][T11036] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 289.433521][T11036] team0: Device ipvlan1 failed to register rx_handler 13:43:43 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 13:43:43 executing program 0: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 13:43:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) [ 292.313841][T11074] hub 9-0:1.0: USB hub found 13:43:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:43 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 292.336536][T11074] hub 9-0:1.0: 8 ports detected 13:43:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 13:43:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000011c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 13:43:43 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 13:43:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:43 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 292.554521][T11101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.593490][T11108] hub 9-0:1.0: USB hub found [ 292.602052][T11101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.607413][T11108] hub 9-0:1.0: 8 ports detected 13:43:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000002a40)="f6800000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:43:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:43 executing program 1: 13:43:44 executing program 3: 13:43:44 executing program 1: 13:43:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:44 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 13:43:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000002a40)="f6800000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:43:44 executing program 3: 13:43:44 executing program 1: 13:43:44 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 13:43:46 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="080000020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 13:43:46 executing program 1: 13:43:46 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 13:43:46 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:46 executing program 0: 13:43:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:46 executing program 1: 13:43:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:46 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:46 executing program 0: 13:43:46 executing program 1: 13:43:46 executing program 3: 13:43:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:49 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:49 executing program 0: 13:43:49 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:49 executing program 3: 13:43:49 executing program 1: 13:43:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:49 executing program 0: 13:43:49 executing program 3: 13:43:49 executing program 1: 13:43:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:52 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:43:52 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:52 executing program 1: 13:43:52 executing program 3: 13:43:52 executing program 0: 13:43:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:52 executing program 1: 13:43:52 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:43:52 executing program 0: 13:43:53 executing program 3: 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:43:53 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:53 executing program 1: 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:53 executing program 3: 13:43:53 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:53 executing program 0: 13:43:53 executing program 1: 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x0, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x0, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:53 executing program 3: 13:43:53 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:53 executing program 0: 13:43:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x0, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:53 executing program 1: 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:53 executing program 3: 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:53 executing program 0: 13:43:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local}}}}}}, 0x0) 13:43:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:53 executing program 1: 13:43:53 executing program 3: 13:43:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) 13:43:53 executing program 4: getpid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:43:53 executing program 0: 13:43:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local}}}}}}, 0x0) 13:43:53 executing program 1: 13:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:54 executing program 3: 13:43:54 executing program 4: getpid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 302.976197][T11318] ptrace attach of "/root/syz-executor.4"[11316] was attempted by "/root/syz-executor.4"[11318] 13:43:54 executing program 0: 13:43:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local}}}}}}, 0x0) 13:43:54 executing program 1: 13:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:54 executing program 4: getpid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 303.149250][T11330] ptrace attach of "/root/syz-executor.4"[11328] was attempted by "/root/syz-executor.4"[11330] 13:43:54 executing program 3: 13:43:54 executing program 0: 13:43:54 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2]}]}}}}}}}, 0x0) 13:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:54 executing program 1: 13:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) 13:43:54 executing program 3: 13:43:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:43:54 executing program 0: 13:43:54 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2]}]}}}}}}}, 0x0) 13:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) 13:43:54 executing program 1: 13:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) 13:43:54 executing program 3: [ 303.588895][T11363] ptrace attach of "/root/syz-executor.4"[11361] was attempted by "/root/syz-executor.4"[11363] 13:43:54 executing program 0: 13:43:54 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2]}]}}}}}}}, 0x0) 13:43:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:43:54 executing program 1: 13:43:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 303.755754][T11377] ptrace attach of "/root/syz-executor.4"[11375] was attempted by "/root/syz-executor.4"[11377] 13:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) wait4(0x0, 0x0, 0x80000002, 0x0) 13:43:54 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:54 executing program 0: 13:43:54 executing program 3: 13:43:54 executing program 1: 13:43:54 executing program 4: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 303.894978][T11383] ptrace attach of "/root/syz-executor.4"[11382] was attempted by "/root/syz-executor.4"[11383] 13:43:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) wait4(0x0, 0x0, 0x80000002, 0x0) 13:43:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:55 executing program 3: 13:43:55 executing program 0: 13:43:55 executing program 1: [ 304.030494][T11393] ptrace attach of "/root/syz-executor.4"[11392] was attempted by "/root/syz-executor.4"[11393] 13:43:55 executing program 4: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:43:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) wait4(0x0, 0x0, 0x80000002, 0x0) 13:43:55 executing program 3: [ 304.195687][T11407] ptrace attach of "/root/syz-executor.4"[11403] was attempted by "/root/syz-executor.4"[11407] 13:43:55 executing program 4: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:43:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:55 executing program 1: 13:43:55 executing program 0: 13:43:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x0, 0x0) 13:43:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 304.334104][T11414] ptrace attach of "/root/syz-executor.4"[11413] was attempted by "/root/syz-executor.4"[11414] 13:43:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x0, 0x0) 13:43:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:55 executing program 3: 13:43:55 executing program 1: 13:43:55 executing program 0: 13:43:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x0, 0x0) 13:43:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:55 executing program 3: 13:43:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:55 executing program 2: 13:43:55 executing program 0: 13:43:55 executing program 1: 13:43:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x0, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:55 executing program 2 (fault-call:9 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:55 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x541503, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0x1f8, 0x0, 0x1f8, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 13:43:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000000c0)={0xa, 0x4e21, 0x8, @empty, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000100)="3fdafbe0975ffd4990f6260f2dd5553297f38f512b0401551d48977add", 0x1d}, {&(0x7f00000003c0)="d1367021c2cb3927a22eeaf9066a73fad7b5e7b5203e0cb859e50f8767464b03611cc4c50b636789e4a71b0aeb447f14d0a44777b528182651fafb5c97d1fca3fed482bc010d12bff0559c69ce988ba1f1d497f88291a87145212b25a2536b880242b57e49fd85f2cf58b4d73edcebcfe3f66170fa651393d8d35dbdeb557145f2f3e9e88980774aa1c4c26e1116f968c29a3e8d59675395c3c201421e9a731ec453fce922c04daf92a4bfc10efe62a172fcdc010a8382ba172c7f7767c84c81953c31baa1b8d93379c9fcc60410", 0xce}, {&(0x7f00000004c0)="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", 0xfa}, {&(0x7f0000000140)="5ea46d0769d5f129b99cd837354ed995c77eedb6405cee6db976b9e6817e679d3b19a568516089854404ee61e9d1ef44ab7e37507ad52e66b363299b8673a0dc775ae3fef815e5b4b1cbf5a38ba172e484b37c737543c0de29f22d546e8cfd6f8ac24c083bfd3e339bb23d0bf778cdb2bf3e9ed7bf1efe1c999a1caa3be989850e68c2dc12460af09644ad9446b4d7d0cd63979ea8041ff7a48a154f1e341e99c4b69739", 0xa4}, {&(0x7f0000000e00)="06039bc0305c000000c1057c6d7bc28f6fdb6d46020076f699", 0x19}, {&(0x7f00000002c0)="5ae0f4d44f6afbb07cf398bbb7ae91ece0d6de5c060022dc1c3dc00471f56acfac080097dca7d1d13f", 0x29}, {&(0x7f0000000800)="7842ad911e7c9832273d680a8d9bd455470efc2f9ec2fa66f7d410c5749682f6ac119b2942a8bbf7d05a1b4f0fa5983e1660fe3624264fdd9a5af47c55d5cfe977ccd1e9509856f0f25669745a619aa54764d3fd8a182b449ac441027d39bb29a019dabc006ca1517420d634d7a9ae22f8cf51e51e7b13518458b120ca90a812ee3cec5e0d9714b89acdbee82a94f16a8fb2a9367f4a49a98f", 0x99}, {&(0x7f00000005c0)='O', 0x1}], 0x8, &(0x7f0000000ac0)=ANY=[@ANYBLOB="6001000000000000290000003700000000290000000000000432c9c910ff0100000000000000200000000000f5c1040000000005020000c91000000000000000e4ff0000000000000000e2aab268d469e6628ad5575cf1d54aa3893e06936dae663b6bc992b70819faee34a36f5ba7338a832c23a7f170f3fee596c3a59269eaec0cb5dd77abae239c2451e88be82c309b0ac0deb3857dc2f7715b16ec898af0339fd474d69c5aaa368dceaf4e2190d2835df195cb9fd394478ab9c0bb51380d8c88eb6352a969c24437a55e4dc20ce849af65bed0fea614d6a375bbe91e65b3f1bcbf78d6d6da809f10784badcfc7ed133c6761c172f5102f613a3c0bdc6076168837e22c2e8348f709f597f8e6c4af487f4a809cea6266c887769201221f1303b0825a5f8442bcb5684cdc44f08cf56b9be77d71c359032070c8b07c97923495072800000000080000000000000000000000000000000000000000000000000000000000000000000000000100c204488000003800000000000000290000000400000000030000000000000401000502000005020000c20400000000c2040000000000010000000000000040000000000000002900000037000000000504000000000004010005020000c2040046bd128a35b59f800d301198ec000000c20400000000c910fe8000000000000000000000000000aa00010018000000", @ANYRES32=r0], 0x1f0}, 0xc000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8919, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_flags=0x8000}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4000000) [ 304.984486][T11451] FAULT_INJECTION: forcing a failure. [ 304.984486][T11451] name failslab, interval 1, probability 0, space 0, times 1 [ 304.991209][T11455] ip6t_REJECT: ECHOREPLY is not supported [ 304.997139][T11451] CPU: 0 PID: 11451 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 304.997148][T11451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.997169][T11451] Call Trace: [ 305.024870][T11451] dump_stack+0x11d/0x187 [ 305.029311][T11451] should_fail.cold+0x5/0xf 13:43:56 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 305.033830][T11451] __should_failslab+0x82/0xb0 [ 305.038600][T11451] should_failslab+0x5/0xf [ 305.043025][T11451] kmem_cache_alloc+0x23/0x5e0 [ 305.047809][T11451] ? __list_del_entry_valid+0x83/0x8e [ 305.053195][T11451] ? __rcu_read_unlock+0x77/0x390 [ 305.058296][T11451] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 305.064106][T11451] __sigqueue_alloc+0x128/0x2c0 [ 305.068961][T11451] __send_signal+0x63d/0x8a0 [ 305.073559][T11451] send_signal+0x211/0x2a0 [ 305.077985][T11451] ? trace_die_handler+0x31/0x70 [ 305.082933][T11451] ? __rcu_read_unlock+0x77/0x390 [ 305.087966][T11451] force_sig_info_to_task+0x1ea/0x220 [ 305.093347][T11451] force_sig_fault+0x80/0xb0 [ 305.097946][T11451] do_invalid_op+0x32/0x40 [ 305.102375][T11451] ? invalid_op+0xa/0x30 [ 305.106617][T11451] invalid_op+0x1e/0x30 [ 305.110771][T11451] RIP: 0033:0x4dafc0 [ 305.114676][T11451] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 4c 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 13:43:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x1e, 0x1, 0x0) r3 = geteuid() mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000) r4 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48c063777d68c3400000000000000000000005f123b54dd2a6200369070a8d7d339ad7fdcb4b2942f636cf2d5031fa9abe6e7684c15cedef212e15f79344e4f32c2ff741eea8f8add3e3ba34831a5e527ed074cdf4c0f8b735633b60963f713cac36a4a268fb93c45275c0a664f4e40eb93810be049167d35301692c92db2ab161b2174e85a729845862a4a993372908f023bd47cdf7c38e19706a98cea3c846c6bea444c2b7ffe9ba4baf72cffb3bfc2767804562158039d7e7b412299d4e1", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESOCT, @ANYRES16=r3, @ANYRES32, @ANYRES16], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000e80)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a000000000000000000000000000000dd5dac1414bb0000008000000000000000004e24ff2ed98d63ad36bffd4e200a6a0800b7f8ff19fd3261cf828d14809fa02bcbf7", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48c063777d68c3400000000000000000000005f123b54dd2a6200369070a8d7d339ad7fdcb4b2942f636cf2d5031fa9abe6e7684c15cedef212e15f79344e4f32c2ff741eea8f8add3e3ba34831a5e527ed074cdf4c0f8b735633b60963f713cac36a4a268fb93c45275c0a664f4e40eb93810be049167d35301692c92db2ab161b2174e85a729845862a4a993372908f023bd47cdf7c38e19706a98cea3c846c6bea444c2b7ffe9ba4baf72cffb3bfc2767804562158039d7e7b412299d4e1", @ANYRES32=r6, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r5, @ANYRESOCT=r6, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) mount$9p_xen(&(0x7f0000000140)='syz\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='9p\x00', 0x100002, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=xen,access=', @ANYRESDEC=r3, @ANYBLOB=',appraise,fowner>', @ANYRESDEC=r6, @ANYBLOB="2c7375626a5f7479705d9e4249363b1d653d686673"]) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0x2, 0x0, 0x0, 0x2825818, &(0x7f0000000100)=ANY=[@ANYRES64=r2]) 13:43:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x45, @empty}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3f, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x7, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e24, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.134288][T11451] RSP: 002b:00007efd3a469c80 EFLAGS: 00010203 [ 305.140360][T11451] RAX: 00000000000000f3 RBX: 000000000050ac80 RCX: 000000000045ca69 [ 305.148418][T11451] RDX: 0000000080000002 RSI: 0000000000000000 RDI: 00000000ffffff0f [ 305.156401][T11451] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.164386][T11451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 305.172506][T11451] R13: 0000000000000c6e R14: 00000000004cec3a R15: 00007efd3a46a6d4 13:43:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) write$tun(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="000186dd06100002000000000000fc020000006a000000000000000000010c000000000020010000000000000000000000000002"], 0x34) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120015000e000100400000ff050005001200", 0x2e}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}}) r5 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x121000, 0x30) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f00000000c0)) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r6, 0x4, 0x44800) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r6, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x3}]) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'ip6erspan0\x00', 0x200}) 13:43:56 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket(0x1e, 0x1, 0x0) r3 = geteuid() mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000) r4 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48c063777d68c3400000000000000000000005f123b54dd2a6200369070a8d7d339ad7fdcb4b2942f636cf2d5031fa9abe6e7684c15cedef212e15f79344e4f32c2ff741eea8f8add3e3ba34831a5e527ed074cdf4c0f8b735633b60963f713cac36a4a268fb93c45275c0a664f4e40eb93810be049167d35301692c92db2ab161b2174e85a729845862a4a993372908f023bd47cdf7c38e19706a98cea3c846c6bea444c2b7ffe9ba4baf72cffb3bfc2767804562158039d7e7b412299d4e1", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESOCT, @ANYRES16=r3, @ANYRES32, @ANYRES16], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000e80)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a000000000000000000000000000000dd5dac1414bb0000008000000000000000004e24ff2ed98d63ad36bffd4e200a6a0800b7f8ff19fd3261cf828d14809fa02bcbf7", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48c063777d68c3400000000000000000000005f123b54dd2a6200369070a8d7d339ad7fdcb4b2942f636cf2d5031fa9abe6e7684c15cedef212e15f79344e4f32c2ff741eea8f8add3e3ba34831a5e527ed074cdf4c0f8b735633b60963f713cac36a4a268fb93c45275c0a664f4e40eb93810be049167d35301692c92db2ab161b2174e85a729845862a4a993372908f023bd47cdf7c38e19706a98cea3c846c6bea444c2b7ffe9ba4baf72cffb3bfc2767804562158039d7e7b412299d4e1", @ANYRES32=r6, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r5, @ANYRESOCT=r6, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) mount$9p_xen(&(0x7f0000000140)='syz\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='9p\x00', 0x100002, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=xen,access=', @ANYRESDEC=r3, @ANYBLOB=',appraise,fowner>', @ANYRESDEC=r6, @ANYBLOB="2c7375626a5f7479705d9e4249363b1d653d686673"]) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0x2, 0x0, 0x0, 0x2825818, &(0x7f0000000100)=ANY=[@ANYRES64=r2]) 13:43:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000003, 0x0) 13:43:56 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="02f75449ddea2479000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x1, 0x40, 0x4, 0x3, 0x0, 0x81, 0x4008, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7fff, 0x3}, 0x2800, 0x9, 0x10001, 0x7, 0x8d4e, 0x2, 0x543b}, 0xffffffffffffffff, 0xe, r7, 0x6) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) dup3(r8, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:43:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000004, 0x0) 13:43:57 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000000)=""/63) 13:43:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000004, 0x0) 13:43:59 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) write$tun(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="000186dd06100002000000000000fc020000006a000000000000000000010c000000000020010000000000000000000000000002"], 0x34) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120015000e000100400000ff050005001200", 0x2e}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}}) r5 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x121000, 0x30) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f00000000c0)) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r6, 0x4, 0x44800) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r6, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x3}]) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'ip6erspan0\x00', 0x200}) 13:43:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x40010, 0xffffffffffffffff, 0xf04a5000) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r5, 0x4, 0x44800) io_submit(r6, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r5, &(0x7f0000000000), 0x8200}]) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f00000001c0)={0xe8, &(0x7f00000000c0)="b0eddc14de3485408c2756fb480dad3c1b2d6c71fb4918b50028b917db5d1d5620e16b69212cab1ab5360c367efc0fc98a4d1f122e4290e9cc62efc7ae964b9ffd63f125239f98ab39967d43ca0c6d901fdc57b63f96bdb5f3c337e3d67aadd39310be42740e310598b3bf5a8a66f476349293d083d4e647899102eac9419e7c8e71f218a0f775851b65622a1e60dd3c593d9d1d71b1462d58c041b983f86ee07849357d094e9e2529ba39c6c97b9a2b5a6c276b483c2e5ed6765eff2aee7c09ed4becbdb4129249423e7df2a0394fd3a19317c919107665c103ef53d675ef255e8949b30092006e"}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r7, 0x0, 0x80000002, 0x0) 13:43:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x8200}]) ioctl$HIDIOCSUSAGES(r2, 0x501c4814, &(0x7f00000001c0)={{0x1, 0x200, 0xc, 0xab2c, 0x1000, 0x8001}, 0xad, [0x92bd, 0x100, 0x9, 0x40, 0x4, 0x101, 0x6, 0x0, 0x3f, 0x0, 0x9, 0x4, 0x3, 0x9, 0x1, 0x4, 0xfff, 0x81, 0x1f, 0x7a, 0x400, 0x0, 0x800, 0x7ff, 0x8, 0x7f, 0xf7, 0x10000, 0x8, 0x7fffffff, 0x100, 0x1f, 0x1, 0x9a, 0xffff682c, 0x80000000, 0x101, 0x40, 0x64e, 0x0, 0x3df, 0x1ff, 0x7f, 0x2, 0x24000, 0x0, 0x101, 0xaba4, 0x4, 0xa30d, 0x101, 0x7, 0x5, 0xe1800000, 0x2, 0x1, 0x0, 0x2, 0x0, 0x20, 0x3, 0x8000, 0x81, 0x8000, 0x7c6, 0x7, 0x7, 0x2, 0x4, 0xfffffffb, 0x4, 0x3, 0x2, 0x1, 0x7, 0x5, 0x0, 0x3, 0x7, 0xe7cf, 0x7, 0xa523, 0x5, 0x80, 0x10000, 0x7fff, 0x6, 0x80000001, 0x401, 0x3, 0x7fff, 0x5, 0x10000, 0x400, 0xfffffffe, 0x3, 0x8, 0x6, 0x1, 0x7fb22eda, 0x6, 0x1, 0x1, 0x7, 0x0, 0x22, 0xb6, 0x59bc, 0x0, 0x8, 0x0, 0x0, 0x4, 0x5, 0x3f, 0x1ff, 0x20, 0x2, 0x5, 0x3, 0x183f, 0x1ff, 0x5, 0x1, 0x9, 0x6, 0x7fffffff, 0x6, 0xafa5, 0x0, 0x3e, 0xffffffff, 0x1, 0x7fe, 0x3f, 0x5c0, 0x0, 0x7, 0xf, 0x400, 0xff, 0x4, 0x0, 0x66b2, 0x3fc, 0x0, 0x1b00, 0x5, 0x1, 0x40, 0x8, 0x1f, 0x9, 0x8, 0x1c1d, 0xed7, 0x3, 0x8, 0xd7cd, 0xc8, 0x95a3, 0xdf6, 0x100, 0x7f, 0x401, 0xc0000000, 0xe6d, 0x4837, 0x7, 0x5, 0xfffffffc, 0x1, 0x6, 0xff, 0x8, 0x8, 0x6, 0x0, 0x5, 0x4, 0xc07, 0x10000, 0x4, 0x4, 0x0, 0x80000000, 0x0, 0x3, 0x0, 0x26aa3918, 0x800, 0x8, 0x10, 0x80000001, 0x5b, 0x3f, 0x1ff, 0x0, 0x8a03, 0x5, 0xfe, 0x7, 0x2, 0x20, 0x1, 0x1000, 0x8, 0x8, 0x2, 0xfffffffb, 0x80000001, 0x7, 0x1, 0x40, 0x9, 0x7, 0x4, 0x101, 0x1f, 0x645c800, 0x80000000, 0xe91, 0x4, 0x9, 0x420, 0x0, 0x3, 0x2a83, 0x9e9a, 0x101, 0x4, 0x101, 0x5, 0x800, 0x4, 0x1ff, 0x6e6, 0x2, 0xb72, 0x7fffffff, 0x2, 0x6, 0x3ff, 0x94dbb11, 0x8, 0x4, 0x8, 0x6, 0x276, 0x7fffffff, 0x3, 0x10000, 0x4, 0x5, 0x101, 0x9, 0x7, 0x4, 0x95e, 0x7, 0x4, 0x1, 0x9, 0xf8fa, 0x8, 0x2, 0x7, 0x6, 0x1, 0x2bde, 0xbe, 0x2, 0x4, 0x1, 0x2cf, 0x8, 0xffff9b2a, 0x0, 0x6, 0x1f, 0x8, 0x8, 0x933a, 0xbbeb, 0x200, 0x3, 0x2, 0x10001, 0x9, 0x6, 0x80, 0x3f, 0x6, 0x4, 0x80000001, 0x0, 0x2, 0x3, 0x78, 0x80000001, 0x1, 0x8000, 0x1, 0x3, 0x8, 0x9d66, 0x8, 0xffffffff, 0xd68, 0x4c5, 0x10000, 0xffffffe1, 0x7fff, 0x395, 0x8001, 0x4, 0x7, 0x81, 0xfff, 0x9, 0x4a000, 0xfffff8aa, 0x0, 0x6, 0x8, 0x8c, 0x97, 0x7ff, 0x2, 0x6, 0x0, 0x4, 0x2, 0x5fc9, 0x4, 0x9, 0x4, 0x8, 0x2, 0xffffffff, 0x7ff, 0x8, 0x4, 0x20, 0x10001, 0x3, 0x9, 0xfffffffb, 0x7, 0x800, 0x1, 0x47, 0x5, 0x1, 0x1, 0x1, 0x0, 0x3, 0xfed4, 0xccd0, 0x8000, 0x2, 0x3f, 0xdf, 0x3, 0x4, 0x400, 0x1f, 0x9, 0x20, 0x8000, 0x1, 0x1000, 0x3, 0x4, 0xfff, 0xff, 0x1, 0x20, 0x19d7, 0x80, 0xffffffff, 0x7, 0x3f, 0xcd, 0xfffffff8, 0x9, 0xfffffff9, 0x4, 0x4000, 0x7f, 0x800, 0xffffffff, 0xfffffff8, 0xa0e2, 0x7, 0x7fffffff, 0x280000, 0x3f, 0x842, 0x81, 0x0, 0x0, 0x5, 0x3, 0x2, 0x6, 0x2, 0x8, 0xc05a, 0x0, 0xfff, 0x7, 0x4, 0x4, 0x10000, 0x7, 0x5d, 0x2, 0xffffffff, 0x10000, 0x0, 0x3f, 0xffff, 0x1, 0x0, 0x7, 0x3, 0x0, 0x0, 0xffff5bb0, 0xd6b, 0x9, 0x7, 0x40, 0x1, 0x3, 0x1, 0x3, 0x1, 0x6, 0x8, 0x6, 0x1c, 0x10001, 0x3ff, 0x20, 0x0, 0x10000, 0x0, 0x0, 0x4, 0x3, 0xa95, 0x2, 0x7, 0x5, 0x80000001, 0x1, 0x4, 0x1000, 0x7, 0x10001, 0x8, 0x3, 0xffffffff, 0x7, 0x7fffffff, 0x1, 0x8000, 0xd7, 0x0, 0x8, 0x8, 0x10001, 0x800, 0x4, 0x8, 0x7865, 0x3ff, 0x80, 0x8, 0xffffffff, 0x5, 0x1, 0xff, 0x1, 0xf44b, 0x6, 0xfffe0000, 0x800, 0x4, 0x1ef, 0x2, 0x8e0, 0x101, 0xaa8, 0x9e5, 0x0, 0x7, 0xffff, 0x5, 0x8191, 0x9ad, 0x1ff, 0x9, 0xffffffff, 0x3, 0x3, 0x4, 0x8, 0xec1d, 0x80, 0x8, 0x3, 0x80000001, 0x2, 0x1f, 0x9, 0x0, 0x7, 0xff, 0x8001, 0x9, 0xb82, 0x4, 0x0, 0x8001, 0x0, 0x40, 0x0, 0xffffb491, 0x670, 0x40, 0x200, 0x7f, 0x8, 0x5, 0x1, 0xef3, 0x8d8e, 0x10000, 0x8001, 0x5, 0x4, 0x8, 0x0, 0x6, 0x3, 0xffff, 0x1e70, 0x40, 0x2, 0xdbf, 0x7, 0x6, 0x3, 0x0, 0x2, 0x2, 0x3, 0x7ff, 0x9, 0x7c, 0x3e1, 0x7fffffff, 0x5, 0x40, 0x5, 0xedc, 0xc5ab, 0x9, 0xae, 0x3, 0x101, 0x5, 0x300, 0x1, 0xfffeffff, 0x3ff, 0x5, 0x3f, 0xe38, 0xfffffffe, 0x8, 0x0, 0x2, 0xfffffe00, 0x7, 0x3, 0x5, 0x3, 0x5, 0xf6, 0xfff, 0x10001, 0xa5a0, 0x4, 0xb05f, 0x5, 0xc0, 0x0, 0x9, 0x7ff, 0x4, 0x8, 0x0, 0x5, 0x4c, 0x5, 0x0, 0x3854dc97, 0x0, 0x800, 0x6, 0x80000000, 0x1, 0x7, 0xffff6d95, 0x6, 0x6, 0x10000, 0x9, 0x9, 0x228, 0x0, 0x8000, 0xe2bb, 0x8000, 0x80, 0x5, 0x0, 0x101, 0x1, 0x9, 0xffffffff, 0x2, 0x6, 0x80000000, 0x2, 0x7, 0x100, 0x400, 0x9, 0x1, 0x1ff, 0x3f, 0x1000, 0xfffffff7, 0xffff, 0x3f, 0x1, 0x0, 0x80000001, 0x7, 0x2, 0x3, 0x1, 0x0, 0x571f7d3a, 0xd2d, 0x4, 0x7, 0x1, 0x401, 0x1ff, 0x4, 0x4, 0x80, 0xf8, 0x4, 0x4, 0x400, 0x5, 0xa41a, 0x5237, 0x89e7, 0x7, 0x18, 0x5, 0x7, 0x0, 0x3000000, 0xffffffff, 0x3, 0x80, 0x1, 0x6, 0x7f, 0x0, 0x6, 0x2, 0x1, 0xb1, 0x80000001, 0x6, 0x499fdcf3, 0x6, 0x4, 0xfffffffb, 0xe0b, 0x93cc, 0x3, 0x5, 0x3ff, 0x401, 0x7, 0x59, 0x3, 0x0, 0x3, 0x97, 0x1, 0x3f, 0x3, 0x2, 0x8, 0xb36, 0x0, 0x95d9, 0x6f, 0x800, 0x4392, 0x6, 0x3, 0x101, 0x80, 0x1ff, 0x80000001, 0x0, 0x43e00000, 0x7fffffff, 0x3, 0x5f, 0xfffffa04, 0x280000, 0xffff0331, 0x100, 0x20, 0x9, 0x41a, 0x22, 0xbbe, 0x3, 0x1, 0x1, 0x1f, 0x9, 0xb2, 0x1, 0xff, 0x5, 0x2c, 0x297c, 0x3, 0x5, 0x80a, 0x9, 0x5, 0x80000000, 0x5, 0x9, 0x7, 0x4, 0x6, 0x9, 0x7, 0x8be, 0x3c, 0x7fffffff, 0x1, 0x8, 0x3, 0x4275, 0xe64, 0x8001, 0x40, 0x1, 0x7fffffff, 0x8, 0xfffffffa, 0xd0f6, 0x8, 0xfffffff8, 0xfffff800, 0x0, 0x3, 0x8000, 0x6, 0x5, 0x7, 0x4f, 0x4, 0x2, 0xb03, 0x9, 0x80000000, 0x80000000, 0x20, 0xfffffff7, 0xfffffffb, 0x6, 0x5, 0x3aede2f3, 0x34cc, 0x3, 0x6, 0x0, 0xffffffc1, 0xd82, 0x9, 0x9, 0x0, 0x1, 0x7fffffff, 0x7f, 0x0, 0x100, 0x5, 0x3f, 0x96, 0x55, 0x5, 0x200, 0x800, 0xe157, 0x7fffffff, 0x3, 0x2, 0x8001, 0x1f, 0xe6e3, 0x1, 0x7, 0x20, 0xffffff60, 0x1, 0x1, 0xe8d0, 0xc478, 0x4, 0x5, 0x21f, 0x2, 0x5, 0x0, 0x9, 0x8001, 0x4, 0xfd, 0x401, 0x1, 0x1f, 0x1, 0x90, 0x3f5, 0x10001, 0x9, 0x5423aec, 0x1, 0x5, 0x2, 0x7, 0x400, 0xffffffff, 0x1, 0x1, 0x9e, 0x6, 0x8, 0x20, 0xffffffd6, 0x3ff, 0x94, 0x0, 0x3, 0x3, 0x80000001, 0x7, 0xed6, 0x6, 0x8, 0x7fff, 0x6, 0x4, 0x6000000, 0xc66, 0x2, 0xffffff5d, 0x9, 0x3f, 0x1000, 0x8, 0x8, 0x7ff, 0x0, 0x80, 0x69cd, 0x13e8f164, 0x2, 0xa613, 0x7fffffff, 0x120, 0x8, 0x2, 0x6, 0x9, 0x9, 0x40, 0x0, 0x3f, 0xfffffffb, 0x5, 0x0, 0x20, 0xcd02, 0xb1, 0x4, 0x6, 0xa7c, 0x4, 0x6, 0x800, 0x0, 0x72880981, 0x9, 0x800, 0x7, 0x0, 0x4, 0x7, 0x3, 0x0, 0x65, 0x9, 0x1, 0x2, 0x3, 0x2, 0x2, 0x4000000, 0xfffffffd, 0x1, 0xfffffc01, 0x6, 0x7fffffff, 0x9, 0x8, 0x2, 0x7f, 0x3, 0x4, 0x8b40, 0xffffffff, 0x9, 0x8000, 0x7329, 0x2b, 0x68, 0x8de8, 0x6, 0x6, 0x2, 0x7ff, 0x7, 0x2a, 0x434ccd09, 0x0, 0x2, 0x8, 0x6, 0x1, 0x200, 0x9, 0x101, 0x4, 0x7, 0x3f, 0x846, 0x8, 0x6, 0x4, 0x2000000, 0x9, 0x0, 0x8001, 0x7fffffff, 0xab1, 0x8, 0xfffffffd, 0x3, 0x200, 0x5, 0xffff, 0x1, 0x10b, 0x3, 0x0, 0x0, 0x30000, 0x1000, 0x2, 0x7, 0x10000, 0x8, 0x8e3c, 0x6, 0xfffffffb, 0x6, 0x3ff, 0x8, 0x800, 0x8, 0x1ff, 0x2, 0x8000, 0x4, 0x1, 0x6, 0x4, 0x5, 0x3ff, 0x4, 0x1]}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 13:43:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:43:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x40200, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="0024ade3c90400000054ea087f40c034be58b1aa15bb6818218e5a08000000000053927beecb527aef5c6363a5cb6ff6bb27b9f3fff11632204357dd5c1deb45ca43f9f4e6b9ee0ce68aa189fee16b928289057dff00000000000000e8256e371994d04e0f2b4d7c10c300c23a9a2f996a56415e2b0839e960b4e200b64f4c"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x2, 0x3ef, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x5]}, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x800000000002, 0x300) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc), 0x4) sendto$inet(r4, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/255, 0xff, 0x0, &(0x7f0000000280)=@nl, 0x80) [ 308.502472][T11586] sctp: [Deprecated]: syz-executor.1 (pid 11586) Use of int in maxseg socket option. [ 308.502472][T11586] Use struct sctp_assoc_value instead [ 308.587862][T11600] sctp: [Deprecated]: syz-executor.1 (pid 11600) Use of int in maxseg socket option. [ 308.587862][T11600] Use struct sctp_assoc_value instead 13:43:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) [ 308.683166][T11599] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:43:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:43:59 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x40, 0x0, 0x80, 0x7b, 0x0, 0x0, 0xa034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000400)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f00000002c0)=0x80000000, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r2, r3, 0x4, 0x4, r4}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2512, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x1042, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0xc0045878, r3) 13:43:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x40200, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="0024ade3c90400000054ea087f40c034be58b1aa15bb6818218e5a08000000000053927beecb527aef5c6363a5cb6ff6bb27b9f3fff11632204357dd5c1deb45ca43f9f4e6b9ee0ce68aa189fee16b928289057dff00000000000000e8256e371994d04e0f2b4d7c10c300c23a9a2f996a56415e2b0839e960b4e200b64f4c"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x2, 0x3ef, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x5]}, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x800000000002, 0x300) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc), 0x4) sendto$inet(r4, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/255, 0xff, 0x0, &(0x7f0000000280)=@nl, 0x80) 13:44:02 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0xfec2839194685645}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2a, 0x0, 0xfffffffffffffe7c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0xc04c00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0x7fff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @multicast1}, @ib={0x1b, 0x20, 0x3, {"535412f7ba6de8b014151a88f3e18540"}, 0x81, 0x0, 0x101}}}, 0x118) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, 0x0) unshare(0x40000000) 13:44:02 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x40, 0x0, 0x80, 0x7b, 0x0, 0x0, 0xa034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000400)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f00000002c0)=0x80000000, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r2, r3, 0x4, 0x4, r4}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2512, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x1042, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0xc0045878, r3) 13:44:02 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000140)) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$can_raw(0x1d, 0x3, 0x1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000), 0xa) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000100)) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x1) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000080)={0x6af08660, "3e531e47a4be21f369d65d50af2c74f64c5db5650503754df7b0801af4b56a24", 0x2}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x35, 0x2}, 0x8) 13:44:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x8, &(0x7f0000002580)=[{&(0x7f0000000080)="11d034a86a644514df7edb0be03c3473f6c18e14ed8dd21a9b01e21c7a8051f6f7b150a79166f87e1b796d10b87bce2d50acc053bdeb4fd1135e9e8a3100e66d0b63e4c3dd9a42a4db17c3f05627bacd8b322ade473ee20ce01cd16c9db27c2df795a8eb7a838616b071c6", 0x6b, 0x401}, {&(0x7f00000002c0)="74dba47587e62f5f30057fcd3b6f5b92ab1afcfeda37a27392c994b67fe406f73bc294e17fd3c51ea04cf0e159143e585c6628da0dff874a806a0f2135a00a2400f35875d0c9bba8480ac6585ebdaec6a7cc0f1ed8b5f6292c3a3bbe60aaee7a636e782df17488b373c0b7bdd1fbe5ab65ba5972d9a5a93219d9bc1958527fa08b92df143d396de1032ab65a20cd860128f7b2b97e0e1ec1d2b27cf593831487390696", 0xa3}, {&(0x7f0000000100)="5d5864d28f04b9d63ebff6b0e016a1", 0xf, 0x1}, {&(0x7f0000000380)="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", 0x1000, 0x8}, {&(0x7f0000001380)="f83fe3ce8666ab020419e1077703885e7ec28e8991c9ca961ad5d395bc6be09737ead61d51a49a5fa114fc0b8f9654b0bcd6c43194aaf56ca9d23c551e36d8395c82645b226a651698307b0305bddc01418bba4c18d1b2079e56bcef5596ec74b142ae445f41c78957ec25e2d809303e39c024053301bdcdc4a69ec0a16f2cae21982d489905aab527425ef50443120d5a3b156589cd418fe9f678809280e70743cb947ea9220b78267e7277bc679662a047455870ec1404c50f6d3f4e95633efc34ffa83352f42e347d762a744f7e", 0xcf, 0x7}, {&(0x7f0000000180)="ae6765167de7ac5316464542cf7ba7a16318a36890ce8a214992f7f1d1d5a93196aef9f18e4cd9f1c058d077826083da30f467c7de8e8a19c32f55824d96f5a1134e9f106f0b6b5da98ddc233ef33d00dfb6", 0x52, 0x7}, {&(0x7f0000001480)="b24e6da1565f3d67c9769709e631d4820fc771511ad592a30390bd76d9ef4fb9e855235859ed31316973501a54984d67e88031ad6cb8a4aed0538b0adb13fff9406582247acc931b7b7fd5bd775dccf68c0ce5bc54bcf9d336d781e268bd72e3591a6a12a88850d3bc3cf040fee56b03c5e898c7028a8356dc1c28e4631b4680a97a07fbd1cd0d3c82fe33e1f0df3b4258433de442ae86a917c5f4e5b99a36daaeeeefbd60e60c7d9bc155ccb4df5927c9fdfa9969c21ab45d7191a7743d91dd185ed59540f718fe1bdcf77903e937a6156ce62a068b94c4578935b16d254cff", 0xe0, 0x10001}, {&(0x7f0000001580)="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", 0x1000, 0x2}], 0x4108000, &(0x7f0000000240)='\'$![\x00') 13:44:02 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) [ 311.546650][T11638] IPVS: ftp: loaded support on port[0] = 21 13:44:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x3e}, 0x104}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) r7 = accept4$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0xfd1e, 0x80000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)={0x7fff, 0x100000001, 0x3, 0x0, 0x0, [{{}, 0x9}, {{r2}, 0x7}, {{r7}, 0x1f}]}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) 13:44:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x40, 0x0, 0x80, 0x7b, 0x0, 0x0, 0xa034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000400)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f00000002c0)=0x80000000, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r2, r3, 0x4, 0x4, r4}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2512, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x1042, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0xc0045878, r3) [ 311.671108][T11669] IPVS: ftp: loaded support on port[0] = 21 13:44:02 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @multicast2, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[], 0x1) read$dsp(r5, &(0x7f0000000000)=""/190, 0xbe) waitid(0x0, r3, &(0x7f00000000c0), 0x2, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r6, 0x0, 0x80000002, 0x0) 13:44:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x3e}, 0x104}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) r7 = accept4$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0xfd1e, 0x80000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)={0x7fff, 0x100000001, 0x3, 0x0, 0x0, [{{}, 0x9}, {{r2}, 0x7}, {{r7}, 0x1f}]}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) [ 311.928715][ T3500] tipc: TX() has been purged, node left! [ 313.308727][ T3500] tipc: TX() has been purged, node left! 13:44:05 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:05 executing program 3: clone(0x3a3dd40084e16701, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'hsr0\x00', 0x100}) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000400), &(0x7f0000000440)=0x4) 13:44:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@caif=@dbg={0x25, 0x60, 0x4}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x120c}, {0xffffffffffffffff, 0x300}, {0xffffffffffffffff, 0x4002}, {0xffffffffffffffff, 0xa080}, {0xffffffffffffffff, 0x203}, {r0, 0x4000}, {0xffffffffffffffff, 0x8146df1e62aec72d}], 0x7, &(0x7f00000001c0)={r4, r5+10000000}, &(0x7f0000000200)={[0x7]}, 0x8) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r2}) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r7 = socket(0x1e, 0x1, 0x0) sendmsg(r7, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000000)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) 13:44:05 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x3e}, 0x104}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) r7 = accept4$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0xfd1e, 0x80000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)={0x7fff, 0x100000001, 0x3, 0x0, 0x0, [{{}, 0x9}, {{r2}, 0x7}, {{r7}, 0x1f}]}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) 13:44:05 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) fcntl$setstatus(r1, 0x4, 0x42800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000000c0)=0x5, 0x5c) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$kcm(r5, 0x0, 0x2004c040) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r6, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x0, 0x0, 0x100000}}}, 0xa0) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r1], 0x0) 13:44:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) timer_create(0x2, &(0x7f0000000000), &(0x7f0000000040)) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) membarrier(0x1, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:05 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xe80000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011001000000ff7d22190a40000102030109df2c000101038000090400ae0103010400092101807f01223a0509058103000406800809050203ff0300b700"], &(0x7f00000005c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x0, 0x2, 0xc5, 0x8, 0x54}, 0x5, &(0x7f0000000700)={0x5, 0xf, 0x5}, 0x7, [{0x61, &(0x7f0000000140)=@string={0x61, 0x3, "344090000a24fd6d0f8ebdabb25bafd179384e18bce1e46b4ca3274b53fcc3ef1e72ed011118724b06e3a6ffd86d6d366e4253f14fc42f44e8e01acfe365b475738992ed201e838418cc74cb451ba7fbe361377bd17a8d28633f6d7968b77f"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x446}}, {0x81, &(0x7f0000000400)=ANY=[@ANYBLOB="81034f976a531ca74a520d4857c5f1fe31a3a122548d8b02d337d691f43c09f70c392f1aef196b9ecf58550956659f2bbdce0801f6882ffa4d05339e2b7c24535c8183e29bc5c2463b120e3f0a61582571114cfdeedc5c8990182233615780f53c1711d2a104211f638e1b75e9ae3f80753fea012d9be190f0cae6aae8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1007}}, {0x12, &(0x7f0000000500)=@string={0x12, 0x3, "c55b1d804ab039af22d81a97f5e557ea"}}, {0x47, &(0x7f0000000540)=@string={0x47, 0x3, "5a6eee6808508b87de8f038dcb2e4cc9d0559a5a199bcf911ea799a5b021cf4c43934885b3f49ef7e02fc01192167cfba8764344b81caf2d198f5976d7a12d73cb670e97e2"}}]}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r7, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_GETODELAY(r5, 0x80045017, &(0x7f0000000640)) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[], 0x1) ioctl$TCSBRKP(r7, 0x5425, 0x9) r8 = dup3(r5, r6, 0x0) syz_kvm_setup_cpu$x86(r8, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000680)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f00000006c0)=0x28) 13:44:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004, 0x2010, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x2, r7}) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000200)=0x0) wait4(r9, 0x0, 0x80000002, 0x0) socket(0x1e, 0x1, 0x0) 13:44:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x8, 0x7, 0xfffffffffffffffb]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0xea738000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x400, 0xc0) [ 314.730050][T11729] CUSE: unknown device info "" [ 314.743334][T11729] CUSE: unknown device info "" [ 314.763285][T11729] CUSE: DEVNAME unspecified 13:44:05 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @broadcast, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) [ 314.892061][ T28] audit: type=1804 audit(1591883045.920:5): pid=11757 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085151238/syzkaller.4LKJuj/58/bus" dev="sda1" ino=16149 res=1 [ 314.977495][ T28] audit: type=1804 audit(1591883045.940:6): pid=11757 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085151238/syzkaller.4LKJuj/58/bus" dev="sda1" ino=16149 res=1 [ 315.012759][ T28] audit: type=1804 audit(1591883045.940:7): pid=11757 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085151238/syzkaller.4LKJuj/58/bus" dev="sda1" ino=16149 res=1 [ 315.175840][T11729] CUSE: unknown device info "" [ 315.183491][T11729] CUSE: unknown device info "" [ 315.188773][T11729] CUSE: DEVNAME unspecified [ 316.949889][ T0] NOHZ: local_softirq_pending 08 13:44:08 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:08 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:08 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x301, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x63b, 0xffffffff, 0xff, 0x8]}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:44:08 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) fcntl$setstatus(r1, 0x4, 0x42800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000000c0)=0x5, 0x5c) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$kcm(r5, 0x0, 0x2004c040) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r6, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x0, 0x0, 0x100000}}}, 0xa0) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r1], 0x0) 13:44:08 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) fcntl$setstatus(r1, 0x4, 0x42800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000000c0)=0x5, 0x5c) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$kcm(r5, 0x0, 0x2004c040) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r6, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x0, 0x0, 0x100000}}}, 0xa0) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r1], 0x0) 13:44:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) accept$netrom(r6, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:08 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x29, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = dup(0xffffffffffffffff) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x100000000200007) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$binfmt_elf64(r4, &(0x7f0000003f40)=ANY=[@ANYBLOB="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"], 0x1adc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() r6 = syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x0, 0x181082) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000580)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r7, 0xf, &(0x7f0000000280)={0x2, r5}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000200)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) 13:44:08 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) [ 317.811583][ T28] audit: type=1804 audit(1591883048.840:8): pid=11796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085151238/syzkaller.4LKJuj/59/cgroup.controllers" dev="sda1" ino=16165 res=1 13:44:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) userfaultfd(0x80000) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:08 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@multicast2, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000000)={0x1, 0x9, 0xfffffff8, 0xffff5714, 0x8}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) [ 318.380592][T11797] CUSE: unknown device info "" [ 318.386532][T11797] CUSE: unknown device info "" [ 318.396688][T11797] CUSE: DEVNAME unspecified [ 318.435336][T11794] CUSE: unknown device info "" [ 318.443493][T11794] CUSE: unknown device info "" [ 318.449788][T11794] CUSE: DEVNAME unspecified 13:44:11 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:11 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @reserved="c1fc083457ee14c4ff0587e317caa24bc907a43edf8ff35a01348e0cd6e1b272"}}) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) accept$netrom(r6, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:11 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) fcntl$setstatus(r1, 0x4, 0x42800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000000c0)=0x5, 0x5c) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$kcm(r5, 0x0, 0x2004c040) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r6, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x0, 0x0, 0x100000}}}, 0xa0) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r1], 0x0) 13:44:11 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) fcntl$setstatus(r1, 0x4, 0x42800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000000c0)=0x5, 0x5c) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$kcm(r5, 0x0, 0x2004c040) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r6, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x0, 0x0, 0x100000}}}, 0xa0) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r1], 0x0) 13:44:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$rose(r2, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @null}, 0x1c) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r4}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000200)=0x0) wait4(r6, 0x0, 0x80000002, 0x0) 13:44:11 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x27, 0x0, [@broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) accept$netrom(r6, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000000)=""/217, 0xd9}, {&(0x7f0000000180)=""/96, 0x60}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/193, 0xc1}], 0x4, 0x4) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x2, r5}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ptrace$setopts(0x4206, r7, 0x0, 0x0) wait4(r7, 0x0, 0x1, 0x0) 13:44:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) accept$netrom(r6, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:12 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) fcntl$setstatus(r1, 0x4, 0x42800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000000c0)=0x5, 0x5c) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$kcm(r5, 0x0, 0x2004c040) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r6, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x0, 0x0, 0x100000}}}, 0xa0) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r1], 0x0) [ 321.351347][T11877] CUSE: unknown device info "" [ 321.356575][T11877] CUSE: unknown device info "" [ 321.364748][T11877] CUSE: DEVNAME unspecified [ 321.434903][T11849] CUSE: unknown device info "" [ 321.443049][T11849] CUSE: unknown device info "" [ 321.448218][T11849] CUSE: DEVNAME unspecified [ 321.599325][T11848] CUSE: unknown device info "" [ 321.604902][T11848] CUSE: unknown device info "" [ 321.612850][T11848] CUSE: DEVNAME unspecified 13:44:14 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) accept$netrom(r5, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) r2 = dup(r0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000080)={0x0, 0x6, 0x1000, &(0x7f0000000040)=0xfa4}) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x3f5, 0x300, 0x70bd2d, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000004}, 0x44014) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) sendmsg$NFNL_MSG_CTHELPER_DEL(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x4000005}, 0x1) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r4}) write$P9_RXATTRWALK(r3, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x2ba81a4b}, 0xf) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000200)=0x0) wait4(r7, 0x0, 0x1, 0x0) 13:44:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000000)=""/217, 0xd9}, {&(0x7f0000000180)=""/96, 0x60}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/193, 0xc1}], 0x4, 0x4) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x2, r5}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ptrace$setopts(0x4206, r7, 0x0, 0x0) wait4(r7, 0x0, 0x1, 0x0) 13:44:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000000)=""/217, 0xd9}, {&(0x7f0000000180)=""/96, 0x60}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/193, 0xc1}], 0x4, 0x4) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x2, r5}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ptrace$setopts(0x4206, r7, 0x0, 0x0) wait4(r7, 0x0, 0x1, 0x0) 13:44:14 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) fcntl$setstatus(r1, 0x4, 0x42800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000000c0)=0x5, 0x5c) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$kcm(r5, 0x0, 0x2004c040) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r6, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x0, 0x0, 0x100000}}}, 0xa0) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r1], 0x0) 13:44:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000000)=""/217, 0xd9}, {&(0x7f0000000180)=""/96, 0x60}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/193, 0xc1}], 0x4, 0x4) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x2, r5}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ptrace$setopts(0x4206, r7, 0x0, 0x0) wait4(r7, 0x0, 0x1, 0x0) 13:44:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) accept$netrom(r5, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:15 executing program 5 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x1, 0x805, 0x0, 0x7, 0x1, [{0x80, 0x3, 0x4, [], 0x402}]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x9, 0x4) r1 = socket(0x1e, 0x1, 0x0) ioctl$FIOCLEX(r1, 0x5451) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) dup(r1) setsockopt(r0, 0xffff, 0xb, &(0x7f0000000140)="98dc9d7e16d0109ba549c0734b5a3e37b6ad550552da084ecab8386645b76e81b3e8a590dbbe5e0709c7ad53c258e74eeef0eb4c6f6c3bc863ee8a19658beb82992d782dd573a44fab5c9e31e05b26498d41204fcc7ebce64d963ee7bb7306e0d6bf3bca818489ea5322b5a46f299ee6722c", 0x72) write(r0, &(0x7f0000000000)="2200000018007c4e47d7b1ccff652186979f580700f417e512b87cba48c1cb65d145", 0x22) [ 324.237808][T11923] FAULT_INJECTION: forcing a failure. [ 324.237808][T11923] name fail_page_alloc, interval 1, probability 0, space 0, times 1 13:44:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) r5 = socket(0x1e, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESHEX=r1, @ANYRESOCT=r4], 0x1) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r7 = accept4(r6, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80, 0x800) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r7) sendmsg(r5, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) [ 324.286903][T11923] CPU: 0 PID: 11923 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 324.295616][T11923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.305761][T11923] Call Trace: [ 324.309080][T11923] dump_stack+0x11d/0x187 [ 324.313429][T11923] should_fail.cold+0x5/0xf [ 324.317957][T11923] __alloc_pages_nodemask+0xcf/0x300 [ 324.323313][T11923] alloc_pages_current+0xca/0x170 [ 324.328353][T11923] skb_page_frag_refill+0x176/0x2d0 [ 324.333556][T11923] tun_build_skb.isra.0+0x10e/0x870 [ 324.338812][T11923] ? path_openat+0x462/0x23d0 [ 324.343615][T11923] tun_get_user+0x52e/0x25e0 [ 324.348216][T11923] ? aa_file_perm+0x401/0xb20 [ 324.352908][T11923] tun_chr_write_iter+0x75/0xc0 [ 324.357794][T11923] new_sync_write+0x303/0x400 [ 324.362487][T11923] __vfs_write+0x9e/0xb0 [ 324.366793][T11923] vfs_write+0x189/0x380 [ 324.371039][T11923] ksys_write+0xc5/0x1a0 [ 324.375285][T11923] __x64_sys_write+0x49/0x60 [ 324.379882][T11923] do_syscall_64+0xc7/0x3b0 [ 324.384390][T11923] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 324.390286][T11923] RIP: 0033:0x4165a1 [ 324.394191][T11923] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 324.413842][T11923] RSP: 002b:00007f4258f8ac60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 324.422259][T11923] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 00000000004165a1 [ 324.430301][T11923] RDX: 000000000000006a RSI: 0000000020000000 RDI: 00000000000000f0 [ 324.438269][T11923] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 324.446238][T11923] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 324.454213][T11923] R13: 0000000000000bd5 R14: 00000000004ce294 R15: 00007f4258f8b6d4 [ 324.589900][T11897] CUSE: unknown device info "" [ 324.595380][T11897] CUSE: unknown device info "" [ 324.611349][T11897] CUSE: DEVNAME unspecified 13:44:18 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) r5 = socket(0x1e, 0x1, 0x0) accept$netrom(r5, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:18 executing program 5 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8d) ioctl$KVM_NMI(r4, 0xae9a) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r5, 0x4, 0x44800) io_submit(r6, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r5, &(0x7f0000000000), 0x8200}]) pidfd_getfd(r5, r4, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x4c77b6fa}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="1600000000800000f69bd93203ff9250e036e4e8ee1c72f700352e8a21b7428b68d4ad14b0e2abc043978d7737cb60205b4ffb41032129aa6026bf49dd91bd2d080eb56b7b24dff9159b4ee6ca61e5ccd4554cc0b4dcd7a5d2c008c13e3ca4c0dd140c0360ed2d7542caf8aa15e4f61b646dcdf4456f2ec6c7f648419ee9880f9f0eff4221c43450f40a1a6a2ff70fb8d5d628c20d5da2d3b1da5fa7c496bcb3a67b667069248ef74ac19432c93a3c2305861d1916f2855d4f7615e6298cc4fccba404fe6119809711a5bb290e7e6cd213735adaf534283b0175af241a0aff516bc3645a60f7c0004e1b5ef849c9c509358d30d9db6762374d59a619e24737e146d2d32b111a2f5949630881b62f944d97a157379d40e7d7ca44d8439d3b135291fd2bbad2da40c2122cc6faeba8b8a21b6241ace996043ffe7c13baed32354417265c07000000000000001476d1ff533d3d06"], 0x2c000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:44:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04985846b03f00000000000000"], 0x0, 0x0, 0x0}) r3 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48c063777d68c3400000000000000000000005f123b54dd2a6200369070a8d7d339ad7fdcb4b2942f636cf2d5031fa9abe6e7684c15cedef212e15f79344e4f32c2ff741eea8f8add3e3ba34831a5e527ed074cdf4c0f8b735633b60963f713cac36a4a268fb93c45275c0a664f4e40eb93810be049167d35301692c92db2ab161b2174e85a729845862a4a993372908f023bd47cdf7c38e19706a98cea3c846c6bea444c2b7ffe9ba4baf72cffb3bfc2767804562158039d7e7b412299d4e1", @ANYRES32=r3, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16, @ANYRESOCT=r3, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48c063777d68c3400000000000000000000005f123b54dd2a6200369070a8d7d339ad7fdcb4b2942f636cf2d5031fa9abe6e7684c15cedef212e15f79344e4f32c2ff741eea8f8add3e3ba34831a5e527ed074cdf4c0f8b735633b60963f713cac36a4a268fb93c45275c0a664f4e40eb93810be049167d35301692c92db2ab161b2174e85a729845862a4a993372908f023bd47cdf7c38e19706a98cea3c846c6bea444c2b7ffe9ba4baf72cffb3bfc2767804562158039d7e7b412299d4e1", @ANYRES32=r6, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r5, @ANYRESOCT=r6, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) mount$9p_xen(&(0x7f0000000080)='syz\x00', &(0x7f0000000100)='.\x00', &(0x7f0000000240)='9p\x00', 0x2, &(0x7f0000000500)={'trans=xen,', {[{@cachetag={'cachetag', 0x3d, '/dev/binder#\x00'}}], [{@euid_lt={'euid<', r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@uid_lt={'uid<', r6}}]}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000440)=[@request_death], 0x0, 0x0, 0x0}) r7 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000180)=[@request_death={0x400c630f}, @enter_looper], 0x1, 0xfeffff, &(0x7f00000001c0)="fc"}) 13:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) fcntl$setsig(r4, 0xa, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000200)=0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1) r7 = socket(0x1e, 0x1, 0x0) sendmsg(r7, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r7], 0x1) wait4(r6, 0x0, 0x80000002, 0x0) [ 327.112710][T11955] FAULT_INJECTION: forcing a failure. [ 327.112710][T11955] name failslab, interval 1, probability 0, space 0, times 0 [ 327.157363][T11955] CPU: 0 PID: 11955 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 327.166072][T11955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.175048][T11961] binder: 11951:11961 unknown command 1180211204 [ 327.176120][T11955] Call Trace: [ 327.176148][T11955] dump_stack+0x11d/0x187 [ 327.176176][T11955] should_fail.cold+0x5/0xf [ 327.194590][T11955] __should_failslab+0x82/0xb0 [ 327.199389][T11955] should_failslab+0x5/0xf [ 327.203820][T11955] kmem_cache_alloc+0x23/0x5e0 [ 327.208590][T11955] ? copyin+0x9e/0xb0 [ 327.209403][T11961] binder: 11951:11961 ioctl c0306201 20000200 returned -22 [ 327.212579][T11955] __build_skb+0x37/0x80 [ 327.212599][T11955] build_skb+0x3a/0x190 [ 327.212628][T11955] tun_build_skb.isra.0+0x3dd/0x870 [ 327.229421][T11965] 9pnet: Could not find request transport: xen [ 327.233364][T11955] ? path_openat+0x462/0x23d0 [ 327.233430][T11955] tun_get_user+0x52e/0x25e0 [ 327.248750][T11967] ptrace attach of "/root/syz-executor.4"[11966] was attempted by "/root/syz-executor.4"[11967] [ 327.259176][T11955] ? aa_file_perm+0x401/0xb20 [ 327.263861][T11955] tun_chr_write_iter+0x75/0xc0 [ 327.268865][T11955] new_sync_write+0x303/0x400 [ 327.273616][T11955] __vfs_write+0x9e/0xb0 [ 327.277866][T11955] vfs_write+0x189/0x380 [ 327.282115][T11955] ksys_write+0xc5/0x1a0 [ 327.286455][T11955] __x64_sys_write+0x49/0x60 [ 327.291055][T11955] do_syscall_64+0xc7/0x3b0 [ 327.295564][T11955] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 327.301459][T11955] RIP: 0033:0x4165a1 [ 327.305396][T11955] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 327.325050][T11955] RSP: 002b:00007f4258f8ac60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 327.333737][T11955] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 00000000004165a1 [ 327.341712][T11955] RDX: 000000000000006a RSI: 0000000020000000 RDI: 00000000000000f0 [ 327.349714][T11955] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 13:44:18 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x490000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0x40, 0x4, [0x9d]}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x108, 0x3ed, 0x100, 0x70bd2b, 0x25dfdbfb, "c57278bd9890eb93afe7200c290ad2f589829b845d6e28dc85e9d9a3537dbbbbf19ff26e3039bc8cc57c46a71ecdc429132f3347798e8f5f75f26b03f388528fb7cf372b1fe46277c2c9b8d17c93735cb1ee9c4b6c792e52f4827afcf86326ebc6d7bba52588edb0094ea5670311478c49acbb15ed0883afa33401a402f3e18d5c5e408d511cf121ad4e65903991cf63f1ebf71c8d90adf7e4598ab4aa0cb001df904c3c252de08835a36a34a6fb8a5e0aef7319b7b6de46bcea451c523bf76d728a67ba2f8316e881c39d4105aa3c816882c56ca84333b1ac97d0a1f6c4f4290cb7f015586df780bc825ed08663ae32ba2000831c35", ["", "", "", "", "", "", "", ""]}, 0x108}, 0x1, 0x0, 0x0, 0x2404d085}, 0x24000005) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r4, 0x4, 0x44800) io_submit(r5, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x8200}]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000080)=0x1) r6 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r7, 0xf, &(0x7f0000000280)={0x2, r6}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000200)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) [ 327.357708][T11955] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 327.365676][T11955] R13: 0000000000000bd5 R14: 00000000004ce294 R15: 00007f4258f8b6d4 13:44:18 executing program 5 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e21, 0xffffffe1, @remote, 0x2}}, 0x3ff, 0x4}, 0x90) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r4}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000200)=0x0) wait4(r6, 0x0, 0x80000002, 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r7, 0x4, 0x44800) io_submit(r8, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r7, &(0x7f0000000000), 0x8200}]) ioctl$TIOCMGET(r7, 0x5415, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="95c400000000000000000100f40000000000000b4000000014fd3c954064001800000000657468"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0x69, &(0x7f00000002c0)={&(0x7f0000000380)={0x28, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x40000) 13:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:18 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) r5 = socket(0x1e, 0x1, 0x0) accept$netrom(r5, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) [ 327.956224][T11965] binder: 11951:11965 unknown command 1180211204 [ 327.973811][T12010] 9pnet: Could not find request transport: xen [ 327.978927][T11965] binder: 11951:11965 ioctl c0306201 20000200 returned -22 13:44:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@ipv4_newroute={0xcc, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x1e, r2}, @RTA_METRICS={0xa5, 0x8, 0x0, 0x1, "4859e520ce7e5fdaebd33a1d55437df903cda5c73d0afaadf7d5780f3fe03174edb9c9e02db546c06a7d9c6b0db01677e1ffffffff7dedd949de64593be29c058fb8ebe49e6de94b2a7c7fadcf950000090a8bd6f8bcd594195158591e5a221c24d63c9fede21360f00f40fbcca959295036aa2a9f8d162d9d93fbc4b06c80b5170f618cb770295ee80d2296e0622aec8c5c48176650f90f448ddc39cc00ed82d9"}]}, 0xcc}}, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$packet(r1, &(0x7f0000000100)={0x11, 0x17, r2, 0x1, 0x6, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', r5}) 13:44:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)=0x1b) 13:44:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r3 = socket(0x1e, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:21 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:21 executing program 5: syz_emit_ethernet(0xd, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f0000001a40)={"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"}) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r4, r0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r5, 0x4, 0x44800) io_submit(r6, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r5, &(0x7f0000000000), 0x8200}]) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06855c8, &(0x7f0000000240)={0xd, 0x8, {0x57, 0xd00, 0x7, {0x8001, 0x3}, {0xff, 0x5}, @ramp={0x3ff, 0x46, {0x1, 0x707, 0x6, 0x7}}}, {0x57, 0x9c, 0xec44, {0x9, 0x4}, {0x5, 0x7}, @period={0x5d, 0x9, 0x0, 0xbd, 0x5, {0x9, 0xfffa, 0x8, 0x4d9}, 0x1, &(0x7f0000000000)=[0xfbb]}}}) 13:44:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r3 = socket(0x1e, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:21 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1c) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e24, @multicast2}}) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = shmget(0xffffffffffffffff, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r8, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1004, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=virtio,noextend,uname=ipvlan0\x00,uname=,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB="2c6435141498b8a8666c746769643d", @ANYRESHEX=r6, @ANYBLOB=',version=9p2000.L,access=user,smackfsroot=,obj_type=^\\/,dont_measure,\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:44:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xff, 0x90800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r6, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xb681aa0821707165}, 0x24008040) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r5, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x63ec}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffc}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048001}, 0x0) modify_ldt$read(0x0, &(0x7f0000000000)=""/186, 0xba) r7 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x2, r7}) kcmp(0x0, r7, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000200)=0x0) wait4(r9, 0x0, 0x80000002, 0x0) 13:44:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r3 = socket(0x1e, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r6, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x540}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x83}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x200048c1}, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r7, 0x0, 0x80000002, 0x0) 13:44:21 executing program 5: syz_emit_ethernet(0xaa, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x1e, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2880, 0x0) fchdir(r0) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x8000, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4d) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e0e900395cab20746b8200aa583ce193241e759fdcaf790e148c8a3f4eb799c388b82f01eb55cbadbdfb4383", @ANYRES16=r2, @ANYBLOB="000300000000fedbdf254b0000000400ec0038002d800800000020101b0307000000051a1c0005000000000000000b000000091e17100d091000080000000d081c11060000001f14000008007700000000000a0006006209708979090000"], 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4890) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000400)={@l2={0x1f, 0x3f, @none, 0x1f}, {&(0x7f0000000300)=""/232, 0xe8}, &(0x7f0000000040), 0x20}, 0xa0) fadvise64(r1, 0x0, 0x0, 0x4) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mlockall(0x1) socketpair(0x0, 0x6, 0x7, 0x0) 13:44:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) [ 331.468159][ T9109] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 331.477969][ T9109] FAT-fs (loop1): Filesystem has been set read-only 13:44:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:24 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:24 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1c) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e24, @multicast2}}) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = shmget(0xffffffffffffffff, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r8, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1004, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=virtio,noextend,uname=ipvlan0\x00,uname=,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB="2c6435141498b8a8666c746769643d", @ANYRESHEX=r6, @ANYBLOB=',version=9p2000.L,access=user,smackfsroot=,obj_type=^\\/,dont_measure,\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:44:24 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10880000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c02006b", @ANYRES16=r7, @ANYBLOB], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4008090) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00032700000000000400c70000000500040002000005000400010000000900fc0073797a30000000000900030073797a3200000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) wait4(r5, 0x0, 0x80000002, 0x0) r8 = socket(0x1e, 0x1, 0x0) sendmsg(r8, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000100)={'vxcan1\x00', {0x2, 0x4e22, @loopback}}) 13:44:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2880, 0x0) fchdir(r0) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x8000, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4d) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e0e900395cab20746b8200aa583ce193241e759fdcaf790e148c8a3f4eb799c388b82f01eb55cbadbdfb4383", @ANYRES16=r2, @ANYBLOB="000300000000fedbdf254b0000000400ec0038002d800800000020101b0307000000051a1c0005000000000000000b000000091e17100d091000080000000d081c11060000001f14000008007700000000000a0006006209708979090000"], 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4890) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000400)={@l2={0x1f, 0x3f, @none, 0x1f}, {&(0x7f0000000300)=""/232, 0xe8}, &(0x7f0000000040), 0x20}, 0xa0) fadvise64(r1, 0x0, 0x0, 0x4) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mlockall(0x1) socketpair(0x0, 0x6, 0x7, 0x0) 13:44:24 executing program 5: syz_emit_ethernet(0x2000006a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:24 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66686c65307dc2b6953f4749d3420f330dbad1a3d6290aa931519850f31c5613a4bbd2aa170fe588ed868798f02ad11b4fa1772d7470dd76ce41bc70b0a7ee711a1197dd923249097fbbb21cea03b13b8385c969fd412609553bdcf1a5942839ed88422ae57df1ae4e284f32d8b2d522b9f13637210c5a1b489bbdfca468b6343833fcd297ada26be8e6f265089b3fcacdce3b6668fb52123e5dc8464c29327ff239e37f6534594f00828d793212b8f59ab32a76fb82dfcc34fb13f007bb664820686ed9328ad5cdf952e6f7c1543bada5d5f0a845b62d1da33a4f3824c312727ba8c9d2076665b4147043fbffeb55bf2130bc50e12f5ab64e717d7da438460270af3e19ff2cf7157dd5e3f325be271077031386fea205e63853316a974e33c684d066e934570015291963bc26fd51ec145f642084ca47563f90af0e4945744bb2bc30e2fa76bef78087a8099d66a7d2"], 0x1c) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e24, @multicast2}}) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = shmget(0xffffffffffffffff, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r8, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1004, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=virtio,noextend,uname=ipvlan0\x00,uname=,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB="2c6435141498b8a8666c746769643d", @ANYRESHEX=r6, @ANYBLOB=',version=9p2000.L,access=user,smackfsroot=,obj_type=^\\/,dont_measure,\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:44:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:24 executing program 5: syz_emit_ethernet(0xfffffdef, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:25 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x68, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB="00000080", @ANYRES16=0x0, @ANYBLOB="1709000000000000000001000000050007000000000008000900000000001400200000000000000000000300ffffac1e000108000a0000000000060002000100000014001f00"/86], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000fcdbdf250500000006001c00000200000c000f000600000000000000060002000100000008001100010000000c000f0001000000000000003cdcfc76b7bdb01f638e785fa82604db309d99017bb122a606f7bd010f2f83bdba6a9f931c80332379ccd392faeaf5931c2ea197222c37447501e1fb4886f460075a50e71594c26933491ea1c492cf792cb8c094baf7f80ee18e7122350f2a0c5db17b7e323ba681ea0c9660783dee02e5501b69e32027e68fbc675143e8e152e6205b0ce75a185eafa1dd823b7ac24d9d5bc7caa1ac0eb39245f9d6264e930a8f3a839306a060fb3cb26eed02eb054dd4d83121bc45869a838c19eabee669bc7b971e781a00183bb7ce0d90c3bbedeb5ccc4583ea6011460e165fa627b927a1bf85447cc6e6e64fbb5f7d2521416b4a6da9875cb8dc57a579fa73b8d023bf0bbe6860e4f398812fc22a67a34b8cf7cdc58f0677e24f"], 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket(0x1e, 0x1, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r6, 0x1) sendmsg(r5, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$FIONCLEX(r5, 0x5450) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000000)={0x3, 0x1, [0x81, 0x4, 0x45ee, 0x90, 0x111f, 0xfffffffd, 0x3f, 0x80000000]}) wait4(r7, 0x0, 0x80000002, 0x0) 13:44:25 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:25 executing program 5: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:25 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1c) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e24, @multicast2}}) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = shmget(0xffffffffffffffff, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r8, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1004, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=virtio,noextend,uname=ipvlan0\x00,uname=,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB="2c6435141498b8a8666c746769643d", @ANYRESHEX=r6, @ANYBLOB=',version=9p2000.L,access=user,smackfsroot=,obj_type=^\\/,dont_measure,\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:44:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0x1) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f00000001c0)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000200)=0x0) wait4(r6, 0x0, 0x80000002, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@dev, @dev, 0x0}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r8, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ffe000, 0x4}}]}, 0x30}}, 0x800) 13:44:25 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0x6a]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2880, 0x0) fchdir(r0) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x8000, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4d) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e0e900395cab20746b8200aa583ce193241e759fdcaf790e148c8a3f4eb799c388b82f01eb55cbadbdfb4383", @ANYRES16=r2, @ANYBLOB="000300000000fedbdf254b0000000400ec0038002d800800000020101b0307000000051a1c0005000000000000000b000000091e17100d091000080000000d081c11060000001f14000008007700000000000a0006006209708979090000"], 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4890) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000400)={@l2={0x1f, 0x3f, @none, 0x1f}, {&(0x7f0000000300)=""/232, 0xe8}, &(0x7f0000000040), 0x20}, 0xa0) fadvise64(r1, 0x0, 0x0, 0x4) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mlockall(0x1) socketpair(0x0, 0x6, 0x7, 0x0) 13:44:25 executing program 0: syz_emit_ethernet(0xaa, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:25 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xc0]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) accept$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:25 executing program 2: r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000000)='fdinfo\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket(0x28, 0x1, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1f, 0x145102) fcntl$setownex(r6, 0xf, &(0x7f0000000080)={0x0, r5}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r7, 0x0, 0x80000002, 0x0) 13:44:28 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x32, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361e"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) accept$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) syz_open_dev$tty1(0xc, 0x4, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r2 = socket(0x41, 0x0, 0x6) keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f00000000c0)) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x3, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 13:44:28 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0x6a]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r2, 0x4, 0x44800) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="2d7691fcf0a6396f2f9c8309264c8ee7f5fae3a03188bc8cea00b7801344a25ea7a8f06e231a57ac90b212a4d342807f5219568f950b", @ANYBLOB="a13f60ed94ece8f9e2612da73c0f2219345ca1dd572cac12e520b7b6d4acdd98d005099bb2451af1f1df432205a1418cf14c51a0503cbaa9f137045c5240d9f6949c4a60dec07fabecf5fb8e55af26d6861fdcf8cd65a15a839661fa06f227cbf2b2974cf05087a8f3a09afa140118163db5ffc0247240e391f01b4014619d285594f30000010020dd29", @ANYBLOB="010027bd7000fcdbdf25020001000600060004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4044040}, 0x240040c3) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x0, 0x3, r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}]) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18}, 0x18) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00', {0x4}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r5}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000200)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) 13:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x8200}]) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80}, [@RTA_IIF={0x8, 0x1}]}, 0x24}}, 0x0) 13:44:28 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xc0]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) r2 = socket(0x1e, 0x2, 0x9) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) wait4(r6, 0x0, 0x80000002, 0x0) r7 = socket(0x1e, 0x5, 0x8782) sendmsg(r7, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:44:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) accept$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:44:28 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0x6a]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:28 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x32, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361e"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xbf4d314, 0x202100) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x0, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r6, 0x0, 0x80000002, 0x0) 13:44:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) syz_open_dev$tty1(0xc, 0x4, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r2 = socket(0x41, 0x0, 0x6) keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f00000000c0)) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x3, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 13:44:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) accept$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:28 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xc0000) sendto$phonet(r0, &(0x7f0000000040)="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", 0xfc, 0x4854, &(0x7f0000000180)={0x23, 0x7f, 0x2, 0x49}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x1000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r4}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000200)=0x0) wait4(r6, 0x0, 0x80000002, 0x0) [ 337.751541][T12256] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 13:44:28 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xc0]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) syz_open_dev$tty1(0xc, 0x4, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r2 = socket(0x41, 0x0, 0x6) keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f00000000c0)) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x3, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 13:44:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) accept$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:29 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0x6a]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) accept$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) [ 338.525912][T12297] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 13:44:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:44:29 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xc0]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) [ 338.701112][T12307] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 13:44:31 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x32, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361e"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) syz_open_dev$tty1(0xc, 0x4, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r2 = socket(0x41, 0x0, 0x6) keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f00000000c0)) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x3, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 13:44:31 executing program 3: r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:31 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0x6a]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:31 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) fcntl$setstatus(r2, 0x4, 0x46000) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r7, 0xf, &(0x7f0000000280)={0x2, r6}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000200)=0x0) wait4(r8, 0x0, 0x80000002, 0x0) 13:44:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:44:31 executing program 3: r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:31 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xc0]}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = getpid() openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x20301, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$pptp(0x18, 0x1, 0x2) fcntl$setownex(r4, 0xf, &(0x7f0000000000)={0x0, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) [ 340.879824][T12335] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 13:44:32 executing program 3: r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:32 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab387756084c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x7f, @loopback, 0x8}, @in6={0xa, 0x4e22, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x800}, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00', 0xfffffc00}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e23, @local}], 0x90) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x1) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd0, &(0x7f0000000440), 0x4) 13:44:32 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[], 0x6a}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:34 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac1"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0xe0002011}) r2 = epoll_create(0x6) r3 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_wait(r2, &(0x7f0000000100), 0x0, 0x0) r4 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_wait(r5, 0x0, 0x0, 0x205) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80}}, 0x0, 0x0, r6, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev}}) open(&(0x7f0000000240)='./file0\x00', 0x20201, 0x6) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x41) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file0\x00') 13:44:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[], 0x1) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x2) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r6, 0x0, 0x80000002, 0x0) 13:44:34 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[], 0xc0}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000010c0001800800014000000000080006400040000005000500020000000500010006"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100001a00) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x20, 0x7, 0x2, {{0x13, 'cgroup.controllers\x00'}, 0x5}}, 0x20) 13:44:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) getpid() r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace$setopts(0x4200, r7, 0x0, 0x42) prlimit64(r6, 0x2, &(0x7f0000000000)={0x5, 0xfffffffffffffffd}, &(0x7f0000000040)) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) [ 344.033814][ T28] audit: type=1804 audit(1591883075.060:9): pid=12391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir127154560/syzkaller.CdYfnK/74/cgroup.controllers" dev="sda1" ino=16257 res=1 13:44:35 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x0}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0xe0002011}) r2 = epoll_create(0x6) r3 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_wait(r2, &(0x7f0000000100), 0x0, 0x0) r4 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_wait(r5, 0x0, 0x0, 0x205) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80}}, 0x0, 0x0, r6, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev}}) open(&(0x7f0000000240)='./file0\x00', 0x20201, 0x6) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x41) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file0\x00') 13:44:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x40, 0x3, 0x1}}, 0x14) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000000)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000040)) wait4(r5, 0x0, 0x80000002, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) [ 344.173838][T12399] mmap: syz-executor.2 (12399): VmData 18690048 exceed data ulimit 5. Update limits or use boot option ignore_rlimit_data. 13:44:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffff467, 0x80100) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r7}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r7, 0x2}}, 0x18) r8 = socket(0x1e, 0x1, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000640), r10}}, 0x18) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f00000001c0)=0x0) wait4(r11, 0x0, 0x80000002, 0x0) 13:44:38 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac1"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:38 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:38 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30}, 0x30) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000003c0)={0x1, @raw_data="0a4ff61e35428ccd4e4d36315efb2a3064856ad9056d9ac6bc0bcd980ce99f039c00761ab371a71d9e5ed44f80006291eb454d6d720d74b812c2e05f668f8fd92b04602292c3e4f50e3b0b4bbb0daaff7cc809d03492133a77bf49f2497cb8410f316291518ddc3329acf406b7a8596f5adb89c4e8c024f3557b03f683b3e28eee6c20cf8a3a00e80b7f946df70ffef192eb0b8e9dedef706a02b1f2bac8378311eeb109306c279ac1bff9d74c7efd17fa003d166861a073e1881831d9580a7b66077aad5eff6b05"}) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000004c0)=0xc) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r4, r6, &(0x7f0000000000)=0x5, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1409, 0x200, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0xc4) read$FUSE(r0, &(0x7f0000002100), 0x1000) 13:44:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa20000, 0x0, 0x215, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x20000, [], @p_u8=0x0}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x200000c0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x10, 0x0, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x5, 0x24100) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/nullb0!'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x80a, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x60000000000000, 0x0) 13:44:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r6, 0x4, 0x44800) io_submit(r7, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r6, &(0x7f0000000000), 0x8200}]) ioctl$SOUND_MIXER_READ_RECMASK(r6, 0x80044dfd, &(0x7f0000000000)) 13:44:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:38 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x3}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:38 executing program 0: modify_ldt$read(0x0, &(0x7f0000000080)=""/63, 0x3f) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0xfec7}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'rose0\x00', {0x3}, 0x7f}) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0xfff7}) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/38) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000580)=ANY=[@ANYRESOCT], 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(0x0, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x8200}]) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0xff}, 0xf) syz_usb_control_io(r2, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:44:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x208a02) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 13:44:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:38 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x4}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) [ 347.608431][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 347.799288][ T17] usb 1-1: device descriptor read/8, error -61 [ 348.118453][ T17] usb 1-1: device descriptor read/8, error -61 [ 348.389435][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 348.608542][ T17] usb 1-1: device descriptor read/8, error -61 [ 348.898457][ T17] usb 1-1: device descriptor read/8, error -61 [ 349.018427][ T17] usb usb1-port1: attempt power cycle [ 349.728402][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 349.998407][ T17] usb 1-1: device descriptor read/64, error 18 13:44:41 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac1"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:41 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x5}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000000)) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000200)=0x0) wait4(r7, 0x0, 0x80000002, 0x0) 13:44:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x208a02) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 13:44:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f0000000000), 0x0) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) 13:44:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:41 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x6}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x208a02) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 13:44:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) fcntl$setownex(r6, 0xf, &(0x7f0000000040)={0xa66cba607abc7b5e, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) wait4(r7, 0x0, 0x80000002, 0x0) r8 = socket(0x1e, 0x1, 0x0) sendmsg(r8, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) ioctl$SIOCNRDECOBS(r8, 0x89e2) 13:44:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:41 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x8}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:44 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x11}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:44 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x1e, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) wait4(0x0, 0x0, 0x80000002, 0x0) 13:44:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x208a02) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 13:44:44 executing program 0: r0 = syz_open_dev$audion(0x0, 0x3, 0x680300) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", &(0x7f0000000700)=""/214, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bb", 0x0, 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffd18fee845cbfad5a062d91b4ffd4b49f6abf3234daffffff0000000000000003000000990e0000000000000000000000000000000000000000000000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x7a, &(0x7f0000000200)={0x0, 0xfffffffffffffee0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r6, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000500), 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) 13:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x1e, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:44 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x29}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() accept4$tipc(r1, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10, 0x80000) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) wait4(r5, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 13:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x1e, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:44 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x2b}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x1, 0x0) accept$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @rose, @null, @remote, @null, @netrom, @bcast, @rose]}, &(0x7f0000000080)=0x48) 13:44:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x8200}]) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000000)={0x6, 0xfc07, 0x1}) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x2, r5}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)=0x0) wait4(r7, 0x0, 0x2, 0x0) 13:44:47 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df"}}], 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:44:47 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local={0x2c}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x2b, 0x0, [@multicast2, @broadcast, @multicast2, @dev, @remote, @rand_addr, @rand_addr, @multicast2, @multicast2, @multicast1]}]}}}}}}}, 0x0) 13:44:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) wait4(r4, 0x0, 0x80000002, 0x0) [ 356.381982][ T8924] ================================================================== [ 356.390099][ T8924] BUG: KCSAN: data-race in poll_schedule_timeout.constprop.0 / pollwake [ 356.398407][ T8924] [ 356.400741][ T8924] write to 0xffffc90002faba60 of 4 bytes by task 8934 on cpu 0: [ 356.408365][ T8924] pollwake+0xe6/0x140 [ 356.412429][ T8924] __wake_up_common+0x76/0x180 [ 356.417276][ T8924] __wake_up_common_lock+0x77/0xb0 [ 356.422382][ T8924] pipe_write+0xaa0/0xd40 [ 356.426715][ T8924] new_sync_write+0x303/0x400 [ 356.431392][ T8924] __vfs_write+0x9e/0xb0 [ 356.435628][ T8924] vfs_write+0x189/0x380 [ 356.439865][ T8924] ksys_write+0x16a/0x1a0 [ 356.444188][ T8924] __x64_sys_write+0x49/0x60 [ 356.448775][ T8924] do_syscall_64+0xc7/0x3b0 [ 356.453277][ T8924] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 356.459153][ T8924] [ 356.461495][ T8924] read to 0xffffc90002faba60 of 4 bytes by task 8924 on cpu 1: [ 356.469035][ T8924] poll_schedule_timeout.constprop.0+0x4c/0xc0 [ 356.475194][ T8924] do_select+0xd7e/0x1020 [ 356.479519][ T8924] core_sys_select+0x2c7/0x5f0 [ 356.484279][ T8924] kern_select+0x10b/0x170 [ 356.488691][ T8924] __x64_sys_select+0x6c/0x80 [ 356.493396][ T8924] do_syscall_64+0xc7/0x3b0 [ 356.497900][ T8924] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 356.503777][ T8924] [ 356.506095][ T8924] Reported by Kernel Concurrency Sanitizer on: [ 356.512248][ T8924] CPU: 1 PID: 8924 Comm: sshd Not tainted 5.7.0-rc1-syzkaller #0 [ 356.519957][ T8924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.530008][ T8924] ================================================================== [ 356.538068][ T8924] Kernel panic - not syncing: panic_on_warn set ... [ 356.544652][ T8924] CPU: 1 PID: 8924 Comm: sshd Not tainted 5.7.0-rc1-syzkaller #0 [ 356.552355][ T8924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.562422][ T8924] Call Trace: [ 356.565717][ T8924] dump_stack+0x11d/0x187 [ 356.570057][ T8924] panic+0x210/0x640 [ 356.573964][ T8924] ? vprintk_func+0x89/0x13a [ 356.578556][ T8924] kcsan_report.cold+0xc/0x1a [ 356.583241][ T8924] kcsan_setup_watchpoint+0x3fb/0x440 [ 356.588630][ T8924] poll_schedule_timeout.constprop.0+0x4c/0xc0 [ 356.594779][ T8924] do_select+0xd7e/0x1020 [ 356.599131][ T8924] ? poll_select_finish+0x440/0x440 [ 356.604334][ T8924] ? poll_select_finish+0x440/0x440 [ 356.609536][ T8924] ? poll_select_finish+0x440/0x440 [ 356.614733][ T8924] ? poll_select_finish+0x440/0x440 [ 356.619932][ T8924] ? tcp_v4_do_rcv+0x238/0x4f0 [ 356.624702][ T8924] ? preempt_count_add+0x63/0x90 [ 356.629636][ T8924] ? _raw_spin_lock_bh+0x1c/0x70 [ 356.634572][ T8924] ? __release_sock+0x177/0x1e0 [ 356.639427][ T8924] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 356.645320][ T8924] ? __this_cpu_preempt_check+0x3c/0x130 [ 356.650959][ T8924] ? __local_bh_enable_ip+0x2e/0x80 [ 356.656154][ T8924] ? _raw_spin_unlock_bh+0x3d/0x50 [ 356.661263][ T8924] ? release_sock+0x132/0x160 [ 356.665946][ T8924] ? check_stack_object+0x76/0x90 [ 356.670983][ T8924] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 356.676880][ T8924] ? __check_object_size+0x5d/0x337 [ 356.682079][ T8924] ? _copy_from_user+0xb3/0xf0 [ 356.686841][ T8924] core_sys_select+0x2c7/0x5f0 [ 356.691626][ T8924] ? new_sync_write+0x36a/0x400 [ 356.696486][ T8924] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 356.702376][ T8924] ? __read_once_size+0x45/0xd0 [ 356.707223][ T8924] ? ktime_get_ts64+0x286/0x2c0 [ 356.712074][ T8924] ? timespec64_add_safe+0xae/0xd0 [ 356.717191][ T8924] kern_select+0x10b/0x170 [ 356.721610][ T8924] __x64_sys_select+0x6c/0x80 [ 356.726292][ T8924] do_syscall_64+0xc7/0x3b0 [ 356.730797][ T8924] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 356.736684][ T8924] RIP: 0033:0x7f306c9c15e3 [ 356.741133][ T8924] Code: 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 29 d1 2b 00 00 75 13 49 89 ca b8 17 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 34 c3 48 83 ec 08 e8 0b 3f 01 00 48 89 04 24 [ 356.760734][ T8924] RSP: 002b:00007fff75b8ed18 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 356.769142][ T8924] RAX: ffffffffffffffda RBX: 000055feba1fb380 RCX: 00007f306c9c15e3 [ 356.777113][ T8924] RDX: 000055feba1fb3a0 RSI: 000055feba1fb380 RDI: 000000000000000c [ 356.785100][ T8924] RBP: 000055feb88aca88 R08: 00007fff75b8eda0 R09: 0000000000005400 [ 356.793072][ T8924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.801044][ T8924] R13: 00007fff75b8ed7f R14: 000055feb8667be7 R15: 0000000000000003 [ 356.810402][ T8924] Kernel Offset: disabled [ 356.814723][ T8924] Rebooting in 86400 seconds..