[info] Using makefile-style concurrent boot in runlevel 2. [ 47.702345][ T27] audit: type=1800 audit(1578406581.634:21): pid=7700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 47.751298][ T27] audit: type=1800 audit(1578406581.634:22): pid=7700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2020/01/07 14:16:34 fuzzer started 2020/01/07 14:16:36 dialing manager at 10.128.0.105:33957 2020/01/07 14:16:36 syscalls: 2808 2020/01/07 14:16:36 code coverage: enabled 2020/01/07 14:16:36 comparison tracing: enabled 2020/01/07 14:16:36 extra coverage: enabled 2020/01/07 14:16:36 setuid sandbox: enabled 2020/01/07 14:16:36 namespace sandbox: enabled 2020/01/07 14:16:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/07 14:16:36 fault injection: enabled 2020/01/07 14:16:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/07 14:16:36 net packet injection: enabled 2020/01/07 14:16:36 net device setup: enabled 2020/01/07 14:16:36 concurrency sanitizer: enabled 2020/01/07 14:16:36 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 65.474851][ T7868] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/07 14:16:47 adding functions to KCSAN blacklist: '__rb_insert_augmented' 'ext4_nonda_switch' 'copy_process' 'blk_mq_get_request' 'ext4_free_inode' 'find_get_pages_range_tag' 'ktime_get_real_seconds' 'do_dentry_open' '__snd_rawmidi_transmit_ack' '__delete_from_page_cache' 'ext4_has_free_clusters' 'tick_nohz_idle_stop_tick' 'generic_fillattr' 'n_tty_receive_buf_common' '__hrtimer_run_queues' 'run_timer_softirq' 'kauditd_thread' 'poll_schedule_timeout' 'timer_clear_idle' 'add_timer' 'common_perm_cond' 'iomap_dio_bio_actor' 'blk_mq_sched_dispatch_requests' 'do_signal_stop' 'do_syslog' 'snd_seq_prioq_cell_out' 'do_try_to_free_pages' 'pid_update_inode' 'lruvec_lru_size' 'can_receive' 'tomoyo_supervisor' 'tick_do_update_jiffies64' 'audit_log_start' 'ext4_free_inodes_count' 'find_next_bit' 'ext4_mb_good_group' 'rcu_gp_fqs_loop' 'mod_timer' 'blk_mq_dispatch_rq_list' 'process_srcu' 'do_exit' 'xas_find_marked' 'shmem_add_to_page_cache' 'taskstats_exit' 'fanotify_handle_event' 'wbt_issue' 'vm_area_dup' 'blk_mq_run_hw_queue' 'atime_needs_update' '__find_get_block' 'virtqueue_enable_cb_delayed' 'futex_wait_queue_me' 'echo_char' 'ep_poll' '__ext4_new_inode' 'dd_has_work' 'xas_clear_mark' 'pcpu_alloc' 'snd_seq_check_queue' 'rcu_gp_fqs_check_wake' 'sit_tunnel_xmit' 'exit_signals' 'sbitmap_queue_clear' 'do_nanosleep' 'tick_sched_do_timer' 'generic_write_end' 'wbc_detach_inode' 14:19:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40047438, &(0x7f0000000040)) 14:19:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f00000008c0)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8bf46c0de0dac12f681af0f6ad0c96a447900"/230, 0xe6}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x31b}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6", 0x70}], 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x630edafbbff88018, &(0x7f0000000300)={@rand_addr, @loopback}, &(0x7f00000003c0)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000640)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f00000002c0)={0x7, 'veth1_to_team\x00', {0x6}, 0xffff}) r3 = socket$inet(0x10, 0x80003, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00'}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000680)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @local}}, 0x6bc3cb92, 0x5, 0x9}, &(0x7f0000000180)=0x98) [ 255.608687][ T7875] IPVS: ftp: loaded support on port[0] = 21 [ 255.710209][ T7875] chnl_net:caif_netlink_parms(): no params data found [ 255.742768][ T7875] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.749869][ T7875] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.759125][ T7875] device bridge_slave_0 entered promiscuous mode [ 255.767315][ T7875] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.775138][ T7875] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.783398][ T7875] device bridge_slave_1 entered promiscuous mode [ 255.802830][ T7875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.814575][ T7875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.840103][ T7875] team0: Port device team_slave_0 added [ 255.847236][ T7875] team0: Port device team_slave_1 added [ 255.875161][ T7878] IPVS: ftp: loaded support on port[0] = 21 [ 255.904888][ T7875] device hsr_slave_0 entered promiscuous mode 14:19:49 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) [ 255.953120][ T7875] device hsr_slave_1 entered promiscuous mode [ 256.100906][ T7880] IPVS: ftp: loaded support on port[0] = 21 [ 256.177113][ T7875] netdevsim netdevsim0 netdevsim0: renamed from eth0 14:19:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) [ 256.297980][ T7878] chnl_net:caif_netlink_parms(): no params data found [ 256.315167][ T7875] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 256.395054][ T7875] netdevsim netdevsim0 netdevsim2: renamed from eth2 14:19:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 256.467016][ T7883] IPVS: ftp: loaded support on port[0] = 21 [ 256.487556][ T7875] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 256.561243][ T7875] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.568690][ T7875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.576321][ T7875] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.583555][ T7875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.643556][ T7878] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.650682][ T7878] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.660417][ T7878] device bridge_slave_0 entered promiscuous mode [ 256.692722][ T7878] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.699873][ T7878] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.709686][ T7878] device bridge_slave_1 entered promiscuous mode 14:19:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) [ 256.745535][ T7880] chnl_net:caif_netlink_parms(): no params data found [ 256.769274][ T7885] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.789188][ T7885] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.808679][ T7887] IPVS: ftp: loaded support on port[0] = 21 [ 256.826566][ T7875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.835520][ T7878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.885176][ T7878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.932923][ T7880] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.940457][ T7880] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.952738][ T7880] device bridge_slave_0 entered promiscuous mode [ 256.961641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.970228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.004705][ T7878] team0: Port device team_slave_0 added [ 257.012066][ T7878] team0: Port device team_slave_1 added [ 257.020867][ T7880] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.028024][ T7880] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.036636][ T7880] device bridge_slave_1 entered promiscuous mode [ 257.054803][ T7875] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.070479][ T7890] IPVS: ftp: loaded support on port[0] = 21 [ 257.090430][ T7883] chnl_net:caif_netlink_parms(): no params data found [ 257.108146][ T7880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.122301][ T7880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.133342][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.142842][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.152232][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.159607][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.167772][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.176887][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.185819][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.193159][ T3090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.264151][ T7878] device hsr_slave_0 entered promiscuous mode [ 257.302631][ T7878] device hsr_slave_1 entered promiscuous mode [ 257.352347][ T7878] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.411617][ T7880] team0: Port device team_slave_0 added [ 257.418285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.428080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.444602][ T7887] chnl_net:caif_netlink_parms(): no params data found [ 257.464798][ T7880] team0: Port device team_slave_1 added [ 257.471072][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.480571][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.489478][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.498447][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.507435][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.516445][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.525309][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.557782][ T7875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.569455][ T7875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.584786][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.592327][ T7883] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.599945][ T7883] device bridge_slave_0 entered promiscuous mode [ 257.608626][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.616236][ T7883] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.624227][ T7883] device bridge_slave_1 entered promiscuous mode [ 257.637293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.646260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.681831][ T7883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.754648][ T7880] device hsr_slave_0 entered promiscuous mode [ 257.792542][ T7880] device hsr_slave_1 entered promiscuous mode [ 257.862211][ T7880] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.870174][ T7887] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.877401][ T7887] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.885453][ T7887] device bridge_slave_0 entered promiscuous mode [ 257.895376][ T7887] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.902832][ T7887] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.910979][ T7887] device bridge_slave_1 entered promiscuous mode [ 257.921646][ T7883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.957019][ T7878] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.005531][ T7883] team0: Port device team_slave_0 added [ 258.019802][ T7887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.029549][ T7878] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.073960][ T7878] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.144995][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.152611][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.162526][ T7883] team0: Port device team_slave_1 added [ 258.177166][ T7887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.192562][ T7878] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.314373][ T7883] device hsr_slave_0 entered promiscuous mode [ 258.342519][ T7883] device hsr_slave_1 entered promiscuous mode [ 258.382675][ T7883] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.413003][ T7875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.443759][ T7887] team0: Port device team_slave_0 added [ 258.461579][ T7890] chnl_net:caif_netlink_parms(): no params data found [ 258.475001][ T7887] team0: Port device team_slave_1 added [ 258.487417][ T7880] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.546999][ T7880] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.611601][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.621533][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.639303][ T7875] device veth0_vlan entered promiscuous mode [ 258.653396][ T7880] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.699367][ T7880] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 258.756596][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.766730][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.776020][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.784351][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.805641][ T7875] device veth1_vlan entered promiscuous mode [ 258.854675][ T7887] device hsr_slave_0 entered promiscuous mode [ 258.912586][ T7887] device hsr_slave_1 entered promiscuous mode [ 258.952558][ T7887] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.985445][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.993912][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 14:19:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00e3ff183c7629a72991d033d65e76efd077586902ede5fd122082a11d1c5059d00c3ca1bc6581035436685d49636e3259de1c2123887fc3736614b25f819ee72e8796729315ca4b494cc835d77b5f1e53706d03a578220c2b9ca40e2fe0b9d66b4e37141e6456c8c868a40bb4295a018047a2e4149fb8"], 0x77) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xdf, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/1929, @ANYRES32, @ANYRESOCT, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x2d, &(0x7f0000001f40)=ANY=[@ANYBLOB="18200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0x21, &(0x7f0000001e00)=ANY=[@ANYBLOB="7da50800000000009500", @ANYRES32, @ANYBLOB="0000ebe1770df242eaf2a85ab06b167634b7fea64d0e271600aa7846e2eda7ce7a44992ca79b543b32e21a534b061484548c7c246f42c1b4921715939848fa7a7628bc5512d4f8d5b27d8ff17372cfe97683a382b15a93c88f1f793eeaaea5fa929ac2250fa66bec1d7ca910c8b5b1700a3527f25b3703408f88cf5297f5741b8679178e47e5b1e6862af72fe89aaa7730ea9852ee21b6d7f55f93e029d24b5c9fca2873f9933ff7fe3093ed4e40dad1ad42b8a652b47530b920d83fba84f8b75f262624aaa5a8658f8c9fef92e2f35fe18b962a63", @ANYRES32, @ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000008000000014503000800000018170000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x15, &(0x7f0000000240)=""/21, 0x40f00, 0x9, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3}, 0x10, 0x0, r10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x4000}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) recvmsg$kcm(r12, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001540)=""/191, 0xbf}], 0x2, 0x0, 0x0, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x8, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000e0aed6ff00000000000000007b8dfa44dc7f897e251d3d9fbf9231ffc444184c7ca84c0010d4046218c13b8cfbe08a3a4c69694be5000000000da0b62df29677e81dbe605c193a6fe16ac8919a9218ec7ac554c8fb0b3e54214b33", @ANYRES32=r7], &(0x7f0000001100)='GPL\x00', 0x10001, 0x0, 0x0, 0x21680, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0xc, 0xfffffff9, 0x6}, 0x10, r11, r12}, 0x78) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0), 0x4) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r14 = openat$cgroup_int(r13, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r14, &(0x7f0000000280)=0x2, 0x12) r15 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=r15, 0x1fe) [ 259.060987][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.072166][ T7890] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.080543][ T7890] device bridge_slave_0 entered promiscuous mode [ 259.110372][ T7883] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.154035][ T7883] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.196357][ T7890] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.197322][ C0] hrtimer: interrupt took 35333 ns [ 259.203627][ T7890] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.217026][ T7890] device bridge_slave_1 entered promiscuous mode [ 259.239694][ T7878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.247325][ T7883] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.294210][ T7883] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.357723][ T7880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.370243][ T7890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.386815][ T7878] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.398803][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 14:19:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00e3ff183c7629a72991d033d65e76efd077586902ede5fd122082a11d1c5059d00c3ca1bc6581035436685d49636e3259de1c2123887fc3736614b25f819ee72e8796729315ca4b494cc835d77b5f1e53706d03a578220c2b9ca40e2fe0b9d66b4e37141e6456c8c868a40bb4295a018047a2e4149fb8"], 0x77) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xdf, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/1929, @ANYRES32, @ANYRESOCT, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x2d, &(0x7f0000001f40)=ANY=[@ANYBLOB="18200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="00000002070000008510000000000000e6fddfb6c314d4d577b9e5cbd9caf8b4480447ceafb18182970fd6d9d396615f0eab1eeed69504c7cf2f3a5e75c006c5682f655f3d1f1d6a97980becf89db1ee7d61d65e280cca80640326ac52aa38733e109fb4b206649cb2b428772e3ec40df63267373decc68f0ddecf9af5c1d1c3d49705fdd581fe0ce9f8f972989eb3a33c75ad4290d30a064220dece254be77965307e8b6ab9cb86c351e61b214e0e033aa9e7511a6889c3dbb416ee54c11cecf81256bff24b10b75a45d46106928151ceb5cfa51fe6a4689f359789b09d546ab5e47bab0668c1e29311cc5cd2138f9cc9e24e0542949f5067dc33bd3e9cbf306cdc451ce24184b8084e871aacb6afa610d4baa78f5d6483000d64f0ae8abcea8837ba88c0ee700309f60114862d00f46bc1c48bfb141e332830ceeb1cbcd1687bec12d2775be9823b3b9b2e522ab17f0188c73e30d5"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0x21, &(0x7f0000001e00)=ANY=[@ANYBLOB="7da50800000000009500", @ANYRES32, @ANYBLOB="0000ebe1770df242eaf2a85ab06b167634b7fea64d0e271600aa7846e2eda7ce7a44992ca79b543b32e21a534b061484548c7c246f42c1b4921715939848fa7a7628bc5512d4f8d5b27d8ff17372cfe97683a382b15a93c88f1f793eeaaea5fa929ac2250fa66bec1d7ca910c8b5b1700a3527f25b3703408f88cf5297f5741b8679178e47e5b1e6862af72fe89aaa7730ea9852ee21b6d7f55f93e029d24b5c9fca2873f9933ff7fe3093ed4e40dad1ad42b8a652b47530b920d83fba84f8b75f262624aaa5a8658f8c9fef92e2f35fe18b962a63", @ANYRES32, @ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000008000000014503000800000018170000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x15, &(0x7f0000000240)=""/21, 0x40f00, 0x9, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3}, 0x10, 0x0, r10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x4000}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) recvmsg$kcm(r12, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001540)=""/191, 0xbf}], 0x2, 0x0, 0x0, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x8, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000e0aed6ff00000000000000007b8dfa44dc7f897e251d3d9fbf9231ffc444184c7ca84c0010d4046218c13b8cfbe08a3a4c69694be5000000000da0b62df29677e81dbe605c193a6fe16ac8919a9218ec7ac554c8fb0b3e54214b33", @ANYRES32=r7], &(0x7f0000001100)='GPL\x00', 0x10001, 0x0, 0x0, 0x21680, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0xc, 0xfffffff9, 0x6}, 0x10, r11, r12}, 0x78) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0), 0x4) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r14 = openat$cgroup_int(r13, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r14, &(0x7f0000000280)=0x2, 0x12) r15 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=r15, 0x1fe) [ 259.406906][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.419559][ T7890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.429142][ T7887] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.479652][ T7880] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.500379][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.508961][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.517387][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.529672][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.539161][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.546249][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.558111][ T7887] netdevsim netdevsim4 netdevsim1: renamed from eth1 14:19:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00e3ff183c7629a72991d033d65e76efd077586902ede5fd122082a11d1c5059d00c3ca1bc6581035436685d49636e3259de1c2123887fc3736614b25f819ee72e8796729315ca4b494cc835d77b5f1e53706d03a578220c2b9ca40e2fe0b9d66b4e37141e6456c8c868a40bb4295a018047a2e4149fb8"], 0x77) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xdf, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/1929, @ANYRES32, @ANYRESOCT, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x2d, &(0x7f0000001f40)=ANY=[@ANYBLOB="18200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0x21, &(0x7f0000001e00)=ANY=[@ANYBLOB="7da50800000000009500", @ANYRES32, @ANYBLOB="0000ebe1770df242eaf2a85ab06b167634b7fea64d0e271600aa7846e2eda7ce7a44992ca79b543b32e21a534b061484548c7c246f42c1b4921715939848fa7a7628bc5512d4f8d5b27d8ff17372cfe97683a382b15a93c88f1f793eeaaea5fa929ac2250fa66bec1d7ca910c8b5b1700a3527f25b3703408f88cf5297f5741b8679178e47e5b1e6862af72fe89aaa7730ea9852ee21b6d7f55f93e029d24b5c9fca2873f9933ff7fe3093ed4e40dad1ad42b8a652b47530b920d83fba84f8b75f262624aaa5a8658f8c9fef92e2f35fe18b962a63", @ANYRES32, @ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000008000000014503000800000018170000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x15, &(0x7f0000000240)=""/21, 0x40f00, 0x9, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3}, 0x10, 0x0, r10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x4000}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) recvmsg$kcm(r12, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001540)=""/191, 0xbf}], 0x2, 0x0, 0x0, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x8, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000e0aed6ff00000000000000007b8dfa44dc7f897e251d3d9fbf9231ffc444184c7ca84c0010d4046218c13b8cfbe08a3a4c69694be5000000000da0b62df29677e81dbe605c193a6fe16ac8919a9218ec7ac554c8fb0b3e54214b33", @ANYRES32=r7], &(0x7f0000001100)='GPL\x00', 0x10001, 0x0, 0x0, 0x21680, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0xc, 0xfffffff9, 0x6}, 0x10, r11, r12}, 0x78) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0), 0x4) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r14 = openat$cgroup_int(r13, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r14, &(0x7f0000000280)=0x2, 0x12) r15 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=r15, 0x1fe) [ 259.624733][ T7887] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.683098][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.691509][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.725808][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.741096][ T7892] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.748272][ T7892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.757014][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.765785][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.777491][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.784849][ T7892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.799485][ T7887] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.848574][ T7890] team0: Port device team_slave_0 added [ 259.855950][ T7890] team0: Port device team_slave_1 added [ 259.866456][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.874947][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.883557][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.891887][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state 14:19:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00e3ff183c7629a72991d033d65e76efd077586902ede5fd122082a11d1c5059d00c3ca1bc6581035436685d49636e3259de1c2123887fc3736614b25f819ee72e8796729315ca4b494cc835d77b5f1e53706d03a578220c2b9ca40e2fe0b9d66b4e37141e6456c8c868a40bb4295a018047a2e4149fb8"], 0x77) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xdf, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/1929, @ANYRES32, @ANYRESOCT, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x2d, &(0x7f0000001f40)=ANY=[@ANYBLOB="18200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0x21, &(0x7f0000001e00)=ANY=[@ANYBLOB="7da50800000000009500", @ANYRES32, @ANYBLOB="0000ebe1770df242eaf2a85ab06b167634b7fea64d0e271600aa7846e2eda7ce7a44992ca79b543b32e21a534b061484548c7c246f42c1b4921715939848fa7a7628bc5512d4f8d5b27d8ff17372cfe97683a382b15a93c88f1f793eeaaea5fa929ac2250fa66bec1d7ca910c8b5b1700a3527f25b3703408f88cf5297f5741b8679178e47e5b1e6862af72fe89aaa7730ea9852ee21b6d7f55f93e029d24b5c9fca2873f9933ff7fe3093ed4e40dad1ad42b8a652b47530b920d83fba84f8b75f262624aaa5a8658f8c9fef92e2f35fe18b962a63", @ANYRES32, @ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000008000000014503000800000018170000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x15, &(0x7f0000000240)=""/21, 0x40f00, 0x9, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3}, 0x10, 0x0, r10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x4000}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) recvmsg$kcm(r12, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001540)=""/191, 0xbf}], 0x2, 0x0, 0x0, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x8, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000e0aed6ff00000000000000007b8dfa44dc7f897e251d3d9fbf9231ffc444184c7ca84c0010d4046218c13b8cfbe08a3a4c69694be5000000000da0b62df29677e81dbe605c193a6fe16ac8919a9218ec7ac554c8fb0b3e54214b33", @ANYRES32=r7], &(0x7f0000001100)='GPL\x00', 0x10001, 0x0, 0x0, 0x21680, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0xc, 0xfffffff9, 0x6}, 0x10, r11, r12}, 0x78) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0), 0x4) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r14 = openat$cgroup_int(r13, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r14, &(0x7f0000000280)=0x2, 0x12) r15 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=r15, 0x1fe) [ 259.898940][ T3090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.927679][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.939774][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.951626][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.963895][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.975019][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.985218][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.996530][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.006357][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.039441][ T7878] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.054780][ T7878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.073558][ T7880] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.088130][ T7880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.098743][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 260.098772][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00e3ff183c7629a72991d033d65e76efd077586902ede5fd122082a11d1c5059d00c3ca1bc6581035436685d49636e3259de1c2123887fc3736614b25f819ee72e8796729315ca4b494cc835d77b5f1e53706d03a578220c2b9ca40e2fe0b9d66b4e37141e6456c8c868a40bb4295a018047a2e4149fb8"], 0x77) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xdf, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/1929, @ANYRES32, @ANYRESOCT, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x2d, &(0x7f0000001f40)=ANY=[@ANYBLOB="18200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0x21, &(0x7f0000001e00)=ANY=[@ANYBLOB="7da50800000000009500", @ANYRES32, @ANYBLOB="0000ebe1770df242eaf2a85ab06b167634b7fea64d0e271600aa7846e2eda7ce7a44992ca79b543b32e21a534b061484548c7c246f42c1b4921715939848fa7a7628bc5512d4f8d5b27d8ff17372cfe97683a382b15a93c88f1f793eeaaea5fa929ac2250fa66bec1d7ca910c8b5b1700a3527f25b3703408f88cf5297f5741b8679178e47e5b1e6862af72fe89aaa7730ea9852ee21b6d7f55f93e029d24b5c9fca2873f9933ff7fe3093ed4e40dad1ad42b8a652b47530b920d83fba84f8b75f262624aaa5a8658f8c9fef92e2f35fe18b962a63", @ANYRES32, @ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000008000000014503000800000018170000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x15, &(0x7f0000000240)=""/21, 0x40f00, 0x9, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3}, 0x10, 0x0, r10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x4000}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) recvmsg$kcm(r12, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001540)=""/191, 0xbf}], 0x2, 0x0, 0x0, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x8, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000e0aed6ff00000000000000007b8dfa44dc7f897e251d3d9fbf9231ffc444184c7ca84c0010d4046218c13b8cfbe08a3a4c69694be5000000000da0b62df29677e81dbe605c193a6fe16ac8919a9218ec7ac554c8fb0b3e54214b33", @ANYRES32=r7], &(0x7f0000001100)='GPL\x00', 0x10001, 0x0, 0x0, 0x21680, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0xc, 0xfffffff9, 0x6}, 0x10, r11, r12}, 0x78) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0), 0x4) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r14 = openat$cgroup_int(r13, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r14, &(0x7f0000000280)=0x2, 0x12) r15 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=r15, 0x1fe) [ 260.165565][ T7890] device hsr_slave_0 entered promiscuous mode [ 260.202453][ T7890] device hsr_slave_1 entered promiscuous mode [ 260.232293][ T7890] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.239978][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.251900][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.263491][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.281853][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.290795][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.299451][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.311215][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.319783][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.328571][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.337827][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.350265][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.358994][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.371323][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.380006][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.412198][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 260.417997][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 260.425439][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.433230][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.440985][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.451982][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.472174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 260.477951][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 260.488082][ T7887] 8021q: adding VLAN 0 to HW filter on device bond0 14:19:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00e3ff183c7629a72991d033d65e76efd077586902ede5fd122082a11d1c5059d00c3ca1bc6581035436685d49636e3259de1c2123887fc3736614b25f819ee72e8796729315ca4b494cc835d77b5f1e53706d03a578220c2b9ca40e2fe0b9d66b4e37141e6456c8c868a40bb4295a018047a2e4149fb8"], 0x77) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xdf, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/1929, @ANYRES32, @ANYRESOCT, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x2d, &(0x7f0000001f40)=ANY=[@ANYBLOB="18200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32, @ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0x21, &(0x7f0000001e00)=ANY=[@ANYBLOB="7da50800000000009500", @ANYRES32, @ANYBLOB="0000ebe1770df242eaf2a85ab06b167634b7fea64d0e271600aa7846e2eda7ce7a44992ca79b543b32e21a534b061484548c7c246f42c1b4921715939848fa7a7628bc5512d4f8d5b27d8ff17372cfe97683a382b15a93c88f1f793eeaaea5fa929ac2250fa66bec1d7ca910c8b5b1700a3527f25b3703408f88cf5297f5741b8679178e47e5b1e6862af72fe89aaa7730ea9852ee21b6d7f55f93e029d24b5c9fca2873f9933ff7fe3093ed4e40dad1ad42b8a652b47530b920d83fba84f8b75f262624aaa5a8658f8c9fef92e2f35fe18b962a63", @ANYRES32, @ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000008000000014503000800000018170000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x15, &(0x7f0000000240)=""/21, 0x40f00, 0x9, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3}, 0x10, 0x0, r10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x4000}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) recvmsg$kcm(r12, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001540)=""/191, 0xbf}], 0x2, 0x0, 0x0, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x8, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000e0aed6ff00000000000000007b8dfa44dc7f897e251d3d9fbf9231ffc444184c7ca84c0010d4046218c13b8cfbe08a3a4c69694be5000000000da0b62df29677e81dbe605c193a6fe16ac8919a9218ec7ac554c8fb0b3e54214b33", @ANYRES32=r7], &(0x7f0000001100)='GPL\x00', 0x10001, 0x0, 0x0, 0x21680, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0xc, 0xfffffff9, 0x6}, 0x10, r11, r12}, 0x78) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0), 0x4) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r14 = openat$cgroup_int(r13, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r14, &(0x7f0000000280)=0x2, 0x12) r15 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=r15, 0x1fe) [ 260.516412][ T7878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.529261][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.540497][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.567177][ T7887] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.588630][ T7883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.610540][ T7880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.623347][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.633043][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.642272][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 260.648035][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 260.655908][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.664920][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.673529][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.680570][ T7892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.702354][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 260.708345][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 260.718598][ T7880] device veth0_vlan entered promiscuous mode [ 260.736192][ T7883] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.751905][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.760295][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.769368][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.779058][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.787653][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.796780][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.805062][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.813338][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.821122][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 14:19:54 executing program 0: [ 260.847516][ T7880] device veth1_vlan entered promiscuous mode [ 260.875442][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.883875][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.897054][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.933020][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.941639][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.950684][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.957822][ T3090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.965986][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.974821][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.984107][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.992739][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.001242][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.009868][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.018191][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.025229][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.033388][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.041872][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.050206][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.057255][ T3090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.065459][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.074191][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.083198][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.091694][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.107618][ T7887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.118321][ T7887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.135613][ T7890] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.187689][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.195885][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.205048][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.214159][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.222833][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.231376][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.240689][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.249486][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.258268][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.266782][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.275131][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.283906][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.295895][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.310374][ T7890] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.367517][ T7878] device veth0_vlan entered promiscuous mode [ 261.382474][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.390909][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.403140][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.411541][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.429848][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.437549][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.445246][ T7890] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.484640][ T7890] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.547198][ T7883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.559103][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.569103][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.578321][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.586162][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.594802][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.610828][ T7878] device veth1_vlan entered promiscuous mode [ 261.621255][ T7887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.640263][ T7883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.655685][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.664344][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.673234][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.680647][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.711009][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.744917][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.786850][ T7883] device veth0_vlan entered promiscuous mode [ 261.796511][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.807923][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.825026][ T7890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.832536][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.840158][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.852368][ T7883] device veth1_vlan entered promiscuous mode [ 261.871250][ T7887] device veth0_vlan entered promiscuous mode [ 261.879430][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.887500][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.895564][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.904887][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.914232][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.922998][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.937227][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.945404][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.957009][ T7890] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.967167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.975000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.988518][ T7887] device veth1_vlan entered promiscuous mode [ 261.999581][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.007670][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.016645][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.025609][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.032872][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.040933][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.050185][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.058741][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.065874][ T3090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.087791][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.096851][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.105120][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.118494][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.127839][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.140086][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.149404][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.161210][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.170748][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.188443][ T7890] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.203440][ T7890] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.220674][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.229598][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.238435][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.247152][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.263380][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.271127][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.278740][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.288711][ T7890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.319502][ T7945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.338801][ T7945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.346901][ T7945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.419759][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.428811][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.458262][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.467129][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.478539][ T7890] device veth0_vlan entered promiscuous mode [ 262.485640][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.496657][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.508419][ T7890] device veth1_vlan entered promiscuous mode 14:19:56 executing program 1: 14:19:56 executing program 0: 14:19:56 executing program 2: 14:19:56 executing program 3: 14:19:56 executing program 5: 14:19:56 executing program 4: 14:19:56 executing program 0: 14:19:56 executing program 3: 14:19:56 executing program 2: 14:19:56 executing program 1: 14:19:56 executing program 4: 14:19:56 executing program 2: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = creat(0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r3, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) io_destroy(r3) recvfrom(0xffffffffffffffff, 0x0, 0xe35a0ac04ce9f654, 0x0, 0x0, 0x2b1d1c47964682ad) ioctl$SG_IO(r2, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x0, 0x10, @scatter={0x0, 0x2, &(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 14:19:56 executing program 0: pipe(&(0x7f00000001c0)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 14:19:56 executing program 1: syz_genetlink_get_family_id$team(0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e0"], 0x1) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 14:19:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:19:56 executing program 5: [ 263.149504][ T7989] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:19:57 executing program 4: 14:19:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bde"], 0xa) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:19:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b396d563b", 0x32}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d23db4e77a2509c3dc399cd15cab179cb51150", 0xbb}, {&(0x7f0000001340)="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", 0x16a}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:19:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:19:57 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) [ 263.374136][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.492910][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 14:19:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499", 0x61}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefcfcf1afd0e52043f12b221ab11d904fcd654bfeb6", 0xd0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:19:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000001340)="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", 0x138}], 0x1) 14:19:57 executing program 2: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) io_setup(0x3, &(0x7f00000000c0)=0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) io_destroy(r1) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000380)) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x4, 0x0, @scatter={0x1, 0x2, &(0x7f0000000180)=[{0x0}]}, &(0x7f0000000000)="dd550280", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 14:19:57 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) 14:19:57 executing program 3: setitimer(0x0, &(0x7f0000008c80)={{}, {0x77359400}}, 0x0) 14:19:57 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x400) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) creat(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0x0) lstat(0x0, &(0x7f0000000680)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 14:19:57 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) 14:19:58 executing program 3: syz_genetlink_get_family_id$team(0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e0"], 0x1) close(r0) [ 264.155454][ T8042] overlayfs: overlapping lowerdir path [ 264.187467][ T8042] overlayfs: overlapping lowerdir path 14:19:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bde"], 0xa) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:19:58 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file1\x00', r0}, 0x10) 14:19:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 14:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefcfcf1afd0e52043f12b221ab11d", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:19:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499", 0x61}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefcfcf1afd0e52043f12b221ab11d904fcd654bfeb6", 0xd0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:19:58 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file1\x00', r0}, 0x10) 14:19:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d2", 0xa9}], 0x2) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 14:19:58 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x400) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9, 0x9}) creat(0x0, 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="7f444c4600800000000000000000000002000600ca3f8bca3b0000003800000000ff00f7ffff"], 0x26) close(0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) close(r1) fstat(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0x0) socket(0xa, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 14:19:58 executing program 1: clock_gettime(0x0, &(0x7f0000008c40)) 14:19:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499", 0x61}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefcfcf1afd0e52043f12b221ab11d904fcd654bfeb6", 0xd0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:19:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bridge_slave_0\x00', &(0x7f0000000200)=@ethtool_wolinfo={0x6, 0x0, 0x0, "d91c575964dd"}}) 14:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b396d56", 0x31}, {&(0x7f0000001340)="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", 0x2a0}], 0x2) 14:19:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 14:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)}, {&(0x7f0000001340)="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", 0x27a}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:19:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499", 0x61}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5", 0x68}], 0x2) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 14:19:59 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000e00)='./file0\x00', 0x0, 0x0, 0x0) 14:19:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefcfcf1afd0e52043f12b221ab11d904fcd654bfeb63b089101b5060dfccda2e30bb04a4dd20fbb6aa5429a87d4e4443108b4c63327bbcfe3fa17b640dd433bd608565fc75887e94aaedb5bb8dfa060221e03a5d8414189359435514b396897bb08304720c63c10ee28a4f3972608a230218b344b4efacd2fe0f5f158d26a1c28c52d3cfd0d2a82d1c6842475eba32f5d7ed2d5ec81ec5b670e7ea909fa0b9ad10160eaa2b9f102eed9116afaac1fb9174d94098b0954458a03c5dc704973e555abe746d5e2a1342297bda513ba9c1552b71dfa5e8e375590fa169cf9c0db0ce5091a935315cbe32e56bfc2740867ad56e540f295b118c737b71f8aa096e6c92947e9ed3ad470c4d33b08c3502df972db7f52210e3e2f99db823809f4b9ed6fad7266691c64ff3deec88dffbb886c9455e23b7883068ff23026f82c0a19168c68a5b229a53554eea381d293d1e2e69a380fdb9413afd2acf30d8b14f88a3c4b78bed314f64185539f1e06fbc60287eacc457a5cbc1357fda5f80853c1efd8a9a61e6283959bf83d7afa553f066c449a6acb0b9e3758912dd9c212e58029c1b687789cf6cc10cadc6c602131ce35405b8852d554003b15c15d1771a5a070f1d272cc66fcc82c919d68de27aa8f9f24211a28594a13d1902499c9413a3939363de46e3b8a7bbde77012f7bbf83c971fa611963e7d4ab040c47923e4d1289afd739f8a2f1c1b22dfe6827eba764053c949327d8bc8fd9861ede75866196ccfb7", 0x2d9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x93}, 0x24}}, 0x0) 14:19:59 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 14:19:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e7", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:19:59 executing program 3: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = creat(0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_open_dev$sg(0x0, 0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) io_destroy(r2) recvfrom(0xffffffffffffffff, 0x0, 0xe35a0ac04ce9f654, 0x1, 0x0, 0x2b1d1c47964682ad) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) 14:19:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001180)=[{&(0x7f0000000040)="2839ab17d0", 0x5}], 0x1) 14:19:59 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x20000, 0x0) 14:19:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d2", 0xa9}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 14:19:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000001bc0)=@un=@file={0x5b3ffb8f7c3462da, './file0\x00'}, 0x80) 14:19:59 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x20000, 0x0) 14:20:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:20:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) [ 266.321977][ T8170] FAT-fs (loop0): bogus number of reserved sectors [ 266.339986][ T8170] FAT-fs (loop0): Can't find a valid FAT filesystem 14:20:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000001340)="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", 0x2d9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:20:00 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @local, @val={@val={0x8100}}, {@ipv6}}, 0x0) 14:20:00 executing program 1: pselect6(0x40, &(0x7f0000007b80), 0x0, 0x0, &(0x7f0000007c40), 0x0) 14:20:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 14:20:00 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)) pselect6(0x40, &(0x7f0000007b80), 0x0, &(0x7f0000007c00)={0x81}, &(0x7f0000007c40), 0x0) [ 266.516396][ T8170] FAT-fs (loop0): bogus number of reserved sectors [ 266.533788][ T8170] FAT-fs (loop0): Can't find a valid FAT filesystem 14:20:00 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) 14:20:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)="14712f4ea34570fa", 0x8}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefcfcf1afd0e5", 0xc1}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:20:00 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 14:20:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) 14:20:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:20:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d2", 0xa9}], 0x2) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 14:20:00 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) [ 266.945378][ T8212] FAT-fs (loop0): bogus number of reserved sectors [ 267.014973][ T8212] FAT-fs (loop0): Can't find a valid FAT filesystem 14:20:01 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vga_arbiter\x00', 0x105080, 0x0) 14:20:01 executing program 2: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) creat(0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) io_destroy(0x0) recvfrom(0xffffffffffffffff, 0x0, 0xe35a0ac04ce9f654, 0x1, 0x0, 0x2b1d1c47964682ad) ioctl$SG_IO(r1, 0x2285, 0x0) 14:20:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 14:20:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008c00)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 14:20:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 14:20:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe(0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeb"], 0x98) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 14:20:01 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x1600) 14:20:01 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 14:20:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000001340)="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", 0x2d9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 14:20:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) [ 267.682272][ T8255] FAT-fs (loop4): bogus number of reserved sectors [ 267.696069][ T8255] FAT-fs (loop4): Can't find a valid FAT filesystem 14:20:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) 14:20:01 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 14:20:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 14:20:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9}) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 14:20:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe97", 0x49}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x0, 0x0, 0x0) 14:20:02 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) 14:20:02 executing program 3: open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad41"], 0x51) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) [ 268.476841][ T8296] FAT-fs (loop4): bogus number of reserved sectors [ 268.487134][ T8296] FAT-fs (loop4): Can't find a valid FAT filesystem 14:20:02 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {}, [@typed={0x8, 0x58, 0x0, 0x0, @uid}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x20}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 14:20:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:20:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x0, 0x0, 0x0) 14:20:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) 14:20:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe97", 0x49}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:20:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 14:20:02 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file1\x00', 0xffffffffffffffff, 0x0) 14:20:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) 14:20:02 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x0, 0x80000000000000a, 0x0, 0x0) 14:20:03 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x80000000000029, 0x24, &(0x7f0000000000), 0x4) 14:20:03 executing program 2: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 14:20:03 executing program 3: open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad41"], 0x51) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 14:20:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 14:20:03 executing program 1: r0 = socket(0x18, 0x1, 0x0) close(r0) 14:20:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe97", 0x49}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:20:03 executing program 4: 14:20:03 executing program 2: 14:20:03 executing program 1: 14:20:03 executing program 0: 14:20:03 executing program 0: 14:20:03 executing program 4: msgget(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 14:20:03 executing program 2: 14:20:03 executing program 0: 14:20:04 executing program 3: 14:20:04 executing program 0: 14:20:04 executing program 1: 14:20:04 executing program 2: 14:20:04 executing program 4: 14:20:04 executing program 5: 14:20:04 executing program 0: 14:20:04 executing program 4: 14:20:04 executing program 5: 14:20:04 executing program 1: 14:20:04 executing program 2: 14:20:04 executing program 3: 14:20:04 executing program 4: 14:20:04 executing program 0: 14:20:04 executing program 5: 14:20:04 executing program 3: 14:20:04 executing program 1: 14:20:04 executing program 2: 14:20:04 executing program 4: 14:20:04 executing program 0: 14:20:04 executing program 5: 14:20:04 executing program 3: 14:20:04 executing program 4: 14:20:04 executing program 2: 14:20:04 executing program 0: 14:20:05 executing program 1: 14:20:05 executing program 2: 14:20:05 executing program 3: 14:20:05 executing program 4: 14:20:05 executing program 5: 14:20:05 executing program 0: 14:20:05 executing program 3: 14:20:05 executing program 1: 14:20:05 executing program 4: 14:20:05 executing program 2: 14:20:05 executing program 5: 14:20:05 executing program 1: 14:20:05 executing program 0: 14:20:05 executing program 2: 14:20:05 executing program 3: 14:20:05 executing program 4: 14:20:05 executing program 5: 14:20:05 executing program 4: 14:20:05 executing program 5: 14:20:05 executing program 1: 14:20:05 executing program 0: 14:20:06 executing program 2: 14:20:06 executing program 4: 14:20:06 executing program 3: 14:20:06 executing program 5: 14:20:06 executing program 1: 14:20:06 executing program 0: 14:20:06 executing program 2: 14:20:06 executing program 3: 14:20:06 executing program 4: 14:20:06 executing program 1: 14:20:06 executing program 5: 14:20:06 executing program 2: 14:20:06 executing program 0: 14:20:06 executing program 3: 14:20:06 executing program 4: 14:20:06 executing program 1: 14:20:06 executing program 5: 14:20:06 executing program 3: 14:20:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000740)="3e00000022008151e00f80ecdb4cb90403c865160b695b0010000000000004140e000a0802000000dc2976d153b4efc87ef076735b5c01fab31dacb039b6", 0x3e}], 0x1}, 0x0) 14:20:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'veth0_vlan\x00', 0x8000}) 14:20:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETFILTEREBPF(r0, 0x400454d1, 0x0) 14:20:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) setsockopt$sock_attach_bpf(r1, 0x84, 0x6b, 0x0, 0x29e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x2, 0x7, 0x1, 0x2, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000280), 0x8fe7802a4074253b}, 0x900, 0x0, 0x100, 0x0, 0x4, 0x0, 0x2}) write$cgroup_int(r3, &(0x7f00000003c0)=0x1, 0x12) [ 273.041558][ T8503] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.101641][ T8506] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.2'. 14:20:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000009580)={&(0x7f0000006f00)=@generic={0x0, "a1d04a15e9ab818372ecd9622c60613bdba5fc0bcf7696fd9700c06937365bed3fb89373b0c0cff603d4fa4d51634f4e8513c0e95444f187630561b1eb234497e0232de88f602527c85c58bdfd81936fc94d85e0b8f908fc31d0c789aa4521ccb561afd2d3526c4162af96b16b08a6fb2a5960a9225843b1367d9a2573fc"}, 0x80, 0x0}, 0x0) 14:20:07 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)) 14:20:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x800454d2, 0x0) 14:20:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x84, 0x6b, 0x0, 0x29e) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x2, 0x7, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000280), 0x8fe7802a4074253b}, 0x900, 0x0, 0x100, 0x0, 0x4, 0x0, 0x2}) write$cgroup_int(r3, &(0x7f00000003c0), 0x12) 14:20:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x400454da, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'gretap0\x00', 0x400}) 14:20:07 executing program 5: socket$kcm(0x2c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0]}) 14:20:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5421, &(0x7f0000000000)=ANY=[@ANYBLOB="11a20100b778816c6574cee41bb6a8dda2ecb4616d24fa0bb83db1598c9961d95df790194fcb8e3bb1c069e64204e931f39b77f412490d25dc9328d5b747f62e45e3aa0180a1207f71047f0f373fe341449a28e167dfc11e88dc01f1c94b726abccdc23b4a3838"]) 14:20:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4000, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad22780648c6394fb0107fc001007b84002410200", 0x1c}], 0x1}, 0x0) 14:20:07 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000e40), 0x3c) 14:20:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:20:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008ec0)={&(0x7f0000005bc0)=@can, 0x80, 0x0}, 0x13101) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xd0, 0x7, 0x0, 0x0, 0x8820, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x5, 0x676}, 0x24e12, 0x1, 0xfffffffd, 0x3, 0x0, 0x4, 0x200}, 0x0, 0xc, r0, 0x9) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="f3d020e841640000"], 0xfdef) 14:20:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008ec0)={&(0x7f0000005bc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000008d80)=[{&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/4096, 0x1000}, {&(0x7f0000007c40)=""/38, 0x26}, {&(0x7f0000007c80)=""/90, 0x5a}, {&(0x7f0000007d00)=""/4096, 0x1000}, {&(0x7f0000008d00)=""/80, 0x50}], 0x6, 0x0, 0x279}, 0x13101) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000008f00)=r2) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0xff, 0xd0, 0x7, 0x0, 0x0, 0x8820, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x5, 0x676}, 0x24e12, 0x1, 0xfffffffd, 0x3, 0x0, 0x0, 0x200}, r4, 0xc, r0, 0x9) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="f3d020e841640000"], 0xfdef) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 14:20:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000e40)={0x24}, 0x3c) 14:20:07 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f00000009c0)) 14:20:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4000, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad22780648c6394fb0107fc001007b8400b400200", 0x1c}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) 14:20:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x800454d2, &(0x7f0000000440)) 14:20:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x8912, 0x0) 14:20:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x5460, 0x0) 14:20:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETFILTEREBPF(r0, 0x800454dd, 0x0) 14:20:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f000000aa40)) 14:20:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008ec0)={&(0x7f0000005bc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000008d80)=[{&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/4096, 0x1000}, {&(0x7f0000007c40)=""/38, 0x26}, {&(0x7f0000007c80)=""/90, 0x5a}, {&(0x7f0000007d00)=""/4096, 0x1000}, {&(0x7f0000008d00)=""/80, 0x50}], 0x6, 0x0, 0x279}, 0x13101) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000008f00)=r2) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0xff, 0xd0, 0x7, 0x0, 0x0, 0x8820, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x5, 0x676}, 0x24e12, 0x1, 0xfffffffd, 0x3, 0x0, 0x0, 0x200}, r4, 0xc, r0, 0x9) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="f3d020e841640000"], 0xfdef) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 14:20:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x800454e0, &(0x7f0000000440)) 14:20:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x400454d9, 0x0) 14:20:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008ec0)={&(0x7f0000005bc0)=@can, 0x80, &(0x7f0000008d80)=[{&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/4096, 0x1000}, {&(0x7f0000007c40)=""/38, 0x26}, {&(0x7f0000007c80)=""/90, 0x5a}, {&(0x7f0000007d00)=""/4096, 0x1000}, {&(0x7f0000008d00)=""/80, 0x50}], 0x6, 0x0, 0x279}, 0x13101) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) gettid() write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="f3d020e841640000"], 0xfdef) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 14:20:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000002c0)=""/236, 0x28, 0xec, 0x8}, 0x20) 14:20:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0224fc60100010400a000000053582c137153e370407018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0xc0189436, &(0x7f0000000800)) [ 274.801003][ T8609] netlink: 16646 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.825304][ T8609] net_ratelimit: 4 callbacks suppressed [ 274.825309][ T8609] netlink: zone id is out of range [ 274.844195][ T8611] netlink: zone id is out of range 14:20:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000800)) 14:20:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x1) [ 274.849397][ T8611] netlink: zone id is out of range [ 274.857711][ T8609] netlink: zone id is out of range [ 274.863233][ T8611] netlink: zone id is out of range [ 274.868433][ T8609] netlink: del zone limit has 4 unknown bytes [ 274.872236][ T8611] netlink: zone id is out of range [ 274.879627][ T8611] netlink: zone id is out of range [ 274.942201][ T8611] netlink: zone id is out of range [ 274.973040][ T8611] netlink: zone id is out of range 14:20:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008ec0)={&(0x7f0000005bc0)=@can, 0x80, &(0x7f0000008d80)=[{&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/4096, 0x1000}, {&(0x7f0000007c40)=""/38, 0x26}, {&(0x7f0000007c80)=""/90, 0x5a}, {&(0x7f0000007d00)=""/4096, 0x1000}, {&(0x7f0000008d00)=""/80, 0x50}], 0x6, 0x0, 0x279}, 0x13101) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) gettid() write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="f3d020e841640000"], 0xfdef) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 14:20:08 executing program 1: syz_open_dev$char_usb(0xc, 0xb4, 0xbf46) 14:20:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/178) 14:20:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000800)) 14:20:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x262442, 0x0) close(r0) 14:20:09 executing program 1: 14:20:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:09 executing program 0: 14:20:09 executing program 1: 14:20:09 executing program 3: 14:20:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:09 executing program 5: syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0xffffffffffffffff, 0xe4406ddf0197fbeb) 14:20:09 executing program 2: 14:20:09 executing program 3: 14:20:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:09 executing program 0: 14:20:09 executing program 2: 14:20:09 executing program 1: 14:20:09 executing program 3: 14:20:09 executing program 5: 14:20:10 executing program 0: 14:20:10 executing program 1: 14:20:10 executing program 3: 14:20:10 executing program 2: 14:20:10 executing program 5: 14:20:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:10 executing program 0: 14:20:10 executing program 1: 14:20:10 executing program 3: 14:20:10 executing program 2: 14:20:10 executing program 5: 14:20:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:10 executing program 3: 14:20:10 executing program 0: 14:20:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:10 executing program 2: 14:20:10 executing program 5: 14:20:10 executing program 1: 14:20:10 executing program 3: 14:20:10 executing program 0: 14:20:10 executing program 2: 14:20:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sched_setaffinity(0x0, 0x0, 0x0) 14:20:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:11 executing program 3: 14:20:11 executing program 1: 14:20:11 executing program 0: 14:20:11 executing program 2: 14:20:11 executing program 5: 14:20:11 executing program 0: 14:20:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:11 executing program 3: 14:20:11 executing program 2: 14:20:11 executing program 1: 14:20:11 executing program 0: 14:20:11 executing program 2: 14:20:11 executing program 1: 14:20:11 executing program 3: ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0x8) 14:20:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 14:20:11 executing program 0: select(0xf, &(0x7f0000000100)={0x3ff}, 0x0, 0x0, 0x0) 14:20:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)) 14:20:11 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:20:11 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 14:20:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000005452, &(0x7f00000001c0)='\b') 14:20:12 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x10, 0x0) 14:20:12 executing program 1: creat(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) creat(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r1, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) io_destroy(r1) 14:20:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b396d563b", 0x32}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc", 0xa7}, {0x0}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefcfcf1afd0e52043f12b221ab11d904fcd654bfeb63b089101b5060dfccda2e30bb04a4dd20fbb6aa5429a87d4e4443108b4c63327bbcfe3fa17b640dd433bd608565fc75887e94aaedb5bb8dfa060221e03a5d8414189359435514b396897bb08304720c63c10ee28a4f3972608a230218b344b4efacd2fe0f5f158d26a1c28c52d3cfd0d2a82d1c6842475eba32f5d7ed2d5ec81ec5b670e7ea909fa0b9ad10160eaa2b9f102eed9116afaac1fb9174d94098b0954458a03c5dc704973e555abe746d5e2a1342297bda513ba9c1552b71dfa5e8e375590fa169cf9c0db0ce5091a935315cbe32e56bfc2740867ad56e540f295b118c737b71f8aa096e6c92947e9ed3ad470c4d33b08c3502df972db7f52210e3e2f99db823809f4b9ed6fad7266691c64ff3deec88dffbb886c9455e23b7883068ff23026f82c0a19168c68a5b229a53554eea381d293d1e2e69a380fdb9413afd2acf30d8b14f88a3c4b78bed314f64185539f1e06fbc60287eacc457a5cbc1357fda5f80853c1efd8a9a61e6283959bf83d7afa553f066c449a6acb0b9e3758912dd9c212e58029c1b687789cf6cc10cadc6c602131ce35405b8852d554003b15c15d1771a5a070f1d272cc66fcc82c919d68de27aa8f9f24211a28594a13d1902499c9413a3939363de46e3b8a7bbde77012f7bbf83c971fa611963e7d4ab040c47923e4d1289afd739f8a2f1c1b22dfe6827eba764053c949327d8bc8fd9861ede75866196ccfb7c540d8a463ed389967c7d3840e17e84fda75521046ae008f2df90efad43b5b45533cfb35c7f0b8b0c39d962fb46861a3a716e3c9a7ddf0258b5ebb7ff8bd5026949734008a64f9cf159e1e30a5c6161a8b19dd09d1cb314a1655552413f793a46bf57d8fc72ecbcec1a2e7938f28a53409b15be495aa516bdc3792b1951d4aa81ba3c12bd2f6be42dbdbb41dcbc4208ae3d58a1d75380e99ff71a2b16d6a37ccfc63b999f61b3c4b04e9020a08cba81322f4fe00b14bc3f9c17d5ed0807dfabb4ce7486556573e", 0x3a0}], 0x4) 14:20:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000001340)="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", 0x191}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:20:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) 14:20:12 executing program 1: creat(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) creat(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r1, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) io_destroy(r1) 14:20:12 executing program 3: rt_sigaction(0x4, &(0x7f0000000500)={&(0x7f0000000400)="64410f2ba1809e0000c4c1b415d726660f58fd640f7eb3020000000f0f33aa40a2ab16f09f000000000f1adac48251ac7e00c4e149fc503166400fd6befaa3afec", {}, 0x0, 0x0}, &(0x7f0000000600)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000640)) 14:20:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:12 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) 14:20:12 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="5800000014", 0x5}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbf"], 0x2) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:20:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:12 executing program 3: syz_open_procfs(0x0, &(0x7f00000004c0)='net/sockstat\x00') 14:20:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000", 0xa, 0x1c0}]) 14:20:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$l2tp(0x0) 14:20:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x1d, &(0x7f0000001640), &(0x7f0000001680)=0xc) [ 279.167405][ T8837] Dev loop1: unable to read RDB block 1 [ 279.175471][ T8837] loop1: unable to read partition table [ 279.193314][ T8837] loop1: partition table beyond EOD, truncated [ 279.214468][ T8837] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 14:20:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:13 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x0) [ 279.370250][ T8837] Dev loop1: unable to read RDB block 1 [ 279.386491][ T8837] loop1: unable to read partition table [ 279.394250][ T8837] loop1: partition table beyond EOD, truncated 14:20:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 279.412565][ T8837] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 14:20:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:13 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') 14:20:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'macvlan0\x00', @ifru_data=0x0}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/zero\x00', 0x200842, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007ec0)='nl80211\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r5, &(0x7f0000000640)=""/27, 0xfffffffffffffebd) fcntl$getownex(r5, 0x10, &(0x7f0000001340)={0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r8, r10) r11 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r11) r12 = getgid() r13 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) getgroups(0x5, &(0x7f0000001380)=[r11, 0xffffffffffffffff, r12, 0x0, r13]) r15 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r15, &(0x7f0000000640)=""/27, 0xfffffffffffffebd) r16 = gettid() tkill(r16, 0x16) r17 = getegid() r18 = gettid() r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r19, &(0x7f0000000640)=""/27, 0xfffffffffffffebd) fstat(r19, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000001500)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001300)=[{&(0x7f0000000180)={0x1148, 0x3a, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x10e0, 0x8, 0x0, 0x1, [@typed={0x3f, 0x34, 0x0, 0x0, @binary="0652c560f91deb8065bd50dededbafc508c79a673a74bb603445bf802793af2c4e4b315c504e9b2d5599b68cb1363b27100d99aed624fd636225c1"}, @typed={0x8, 0x94, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x40, 0x0, 0x0, @pid=r4}, @generic="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", @typed={0x8a, 0x14, 0x0, 0x0, @binary="3fc8f7155358fa2d697025e441f84d1d853d96de1c5ea19787023d497eb8dec96deb5279a18d2056acb3ebea9da014d534cf33b852466dce8951c3660016d10b05ab8df89501f1877e2a34935353fe6dd8906bad644d74ece4494b302497ee53c61c53457c09564dfb91dfd5aaba293e24dc3780f5182c76eb85ae7cf8029dd9df7f8918b9ec"}]}, @generic="dc27859be79ddae3ecc13466c140562d07d8d3d6b041cf32c9557141b6ad26fb59d3df96cf34b77f75d4748d512cb22b22c1aa343bc6bb3919218a61bddb6c77e6efbeb4b297b3d9e2d44204ec84", @typed={0x8, 0x31, 0x0, 0x0, @fd=r0}]}, 0x1148}], 0x1, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r6, r8, r14}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r15]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r16, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, 0xffffffffffffffff, r20}}}], 0xb0}, 0x24000080) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r3, 0x201, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8}]}, 0x1c}}, 0x0) r21 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r22 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001540)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r22, 0x1, 0x34, &(0x7f0000000080), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000001a80)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000001b80)=0xe8) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000001c40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x4280600}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x30, r3, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r23}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x800) 14:20:13 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00') 14:20:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x1600bd5b, &(0x7f0000001640), &(0x7f0000001680)=0xc) 14:20:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x4000, 0x0) 14:20:13 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000003}) 14:20:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:13 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) io_setup(0x0, &(0x7f00000004c0)) 14:20:13 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000001100)={0x8}, 0x0) 14:20:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000080)) [ 280.037202][ T8900] net_ratelimit: 88 callbacks suppressed [ 280.037209][ T8900] netlink: zone id is out of range [ 280.075476][ T8900] netlink: zone id is out of range 14:20:14 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000003}) 14:20:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 280.316930][ T8916] netlink: zone id is out of range [ 280.325305][ T8916] netlink: zone id is out of range [ 280.412165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 280.417986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 280.652186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 280.657952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 280.892160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.898090][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:16 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:16 executing program 3: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socket(0x400000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000004ac0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 14:20:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000001680)) 14:20:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xf}, 0x3c) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:20:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 282.866722][ T8926] sock: process `syz-executor.0' is using obsolete getsockopt SO_BSDCOMPAT 14:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) faccessat(0xffffffffffffffff, 0x0, 0x10, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000000680)) socket(0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 14:20:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:16 executing program 3: 14:20:16 executing program 0: 14:20:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xf}, 0x3c) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:20:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:17 executing program 2: 14:20:17 executing program 3: 14:20:17 executing program 0: 14:20:17 executing program 5: 14:20:17 executing program 3: 14:20:17 executing program 5: 14:20:17 executing program 1: 14:20:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:17 executing program 2: 14:20:17 executing program 0: 14:20:17 executing program 2: 14:20:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:17 executing program 5: 14:20:17 executing program 3: 14:20:17 executing program 1: 14:20:17 executing program 0: 14:20:18 executing program 5: 14:20:18 executing program 1: 14:20:18 executing program 3: 14:20:18 executing program 2: 14:20:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:18 executing program 0: 14:20:18 executing program 3: 14:20:18 executing program 2: 14:20:18 executing program 1: 14:20:18 executing program 5: 14:20:18 executing program 0: 14:20:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:18 executing program 3: 14:20:18 executing program 1: 14:20:18 executing program 2: 14:20:18 executing program 0: 14:20:18 executing program 5: 14:20:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:18 executing program 2: 14:20:18 executing program 1: 14:20:18 executing program 0: 14:20:18 executing program 5: 14:20:18 executing program 3: 14:20:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:19 executing program 0: 14:20:19 executing program 1: 14:20:19 executing program 2: 14:20:19 executing program 5: 14:20:19 executing program 3: 14:20:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:19 executing program 0: 14:20:19 executing program 5: setresuid(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 14:20:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 14:20:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) 14:20:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001180)=[{&(0x7f0000000040)="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", 0x180}], 0x1) 14:20:19 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:20:19 executing program 0: socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 14:20:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:19 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x9, 0x0, 0x0) 14:20:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffe69, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:20:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 14:20:20 executing program 3: madvise(&(0x7f0000537000/0x12000)=nil, 0x12000, 0x6) 14:20:20 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x20ffd000, 0x0) 14:20:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") pipe(&(0x7f0000000180)) 14:20:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:20:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 14:20:20 executing program 1: open(0x0, 0x141042, 0x0) 14:20:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176b", 0x2a}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d3", 0x9f}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 14:20:20 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) 14:20:20 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000006880)='./file0\x00', 0x0, 0x0, &(0x7f00000068c0)) 14:20:20 executing program 2: gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0}, 0x10) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x0, 0x0, 0x80, 0xf}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0xc8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) 14:20:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 14:20:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000b75fd4)={0x2000000000000e, 0x4, 0x4, 0x3}, 0x2c) 14:20:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:20:20 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x34}, 0x10) 14:20:20 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, 0x0) 14:20:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:20 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:20:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:20:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:20:21 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x1000}, 0x20) 14:20:21 executing program 0: chmod(&(0x7f0000000040)='.\x00', 0x0) 14:20:21 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 14:20:21 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 14:20:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 14:20:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:20:21 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 14:20:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000240), 0x0) [ 287.552281][ T9182] block nbd1: shutting down sockets 14:20:21 executing program 5: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 287.618795][ T9182] block nbd1: shutting down sockets 14:20:21 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x1024, 0x0) open$dir(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./bus\x00', 0x1, 0x0) 14:20:21 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:20:21 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000b) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 14:20:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 14:20:21 executing program 1: prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 14:20:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe(0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e7"], 0x10) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:20:22 executing program 5: unshare(0x400) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:20:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000017c0)={0x190, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x174, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x190}}, 0x0) 14:20:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e7", 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:20:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 14:20:22 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x1024, 0x0) open$dir(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./bus\x00', 0x1, 0x0) 14:20:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d2", 0xa9}], 0x2) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 14:20:22 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 14:20:22 executing program 0: socket(0x40000000002, 0x3, 0x2) socket$kcm(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0xa, 0x6, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 14:20:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 14:20:22 executing program 5: socket(0x40000000002, 0x3, 0x2) socket$kcm(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 14:20:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 288.961408][ T9242] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 288.982254][ T9242] FAT-fs (loop3): Filesystem has been set read-only [ 288.991693][ T9242] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 14:20:23 executing program 3: socket$kcm(0xa, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) 14:20:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) writev(r0, &(0x7f0000001480)=[{&(0x7f0000001140)="c1", 0x1}, {0x0}], 0x2) write$cgroup_int(r1, &(0x7f0000000240), 0x12) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@initdev, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 14:20:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e7", 0x1}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 14:20:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe", 0x48}], 0x2) 14:20:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 14:20:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de01", 0x9c}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2", 0x2d}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:20:23 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) 14:20:23 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:20:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 14:20:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969", 0x20}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d2", 0xa9}], 0x2) 14:20:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 14:20:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33", 0x9e}, {&(0x7f0000001340)="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", 0x198}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) [ 289.410526][ T9314] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 14:20:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e7", 0x1}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) 14:20:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x24, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x3d}, 0x7fc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 14:20:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 14:20:23 executing program 0: 14:20:23 executing program 1: 14:20:23 executing program 5: 14:20:23 executing program 3: 14:20:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 14:20:23 executing program 1: 14:20:23 executing program 2: 14:20:23 executing program 0: 14:20:24 executing program 3: 14:20:24 executing program 1: 14:20:24 executing program 0: 14:20:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010", 0x17}], 0x1}, 0x0) 14:20:24 executing program 2: 14:20:24 executing program 3: 14:20:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) faccessat(r4, &(0x7f00000001c0)='./file0\x00', 0x10, 0x400) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r4) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9, 0x9}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) close(0xffffffffffffffff) r5 = getpid() syz_open_procfs(r5, 0x0) getpgid(r5) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000330000000002000600ca3f8bca3bedb5003800000000ff00f7ffff6768f5afe074ba59000000000000b500000001"], 0x39) close(r6) fstat(0xffffffffffffffff, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) close(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) r8 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x2, 0x0, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) 14:20:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010", 0x17}], 0x1}, 0x0) 14:20:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:20:24 executing program 2: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4096}, 0x1008, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 14:20:24 executing program 1: 14:20:24 executing program 3: 14:20:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010", 0x17}], 0x1}, 0x0) 14:20:24 executing program 0: 14:20:24 executing program 2: 14:20:24 executing program 1: 14:20:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e", 0x23}], 0x1}, 0x0) 14:20:24 executing program 3: 14:20:25 executing program 1: 14:20:25 executing program 0: 14:20:25 executing program 2: 14:20:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e", 0x23}], 0x1}, 0x0) 14:20:25 executing program 3: 14:20:25 executing program 1: 14:20:25 executing program 5: 14:20:25 executing program 0: 14:20:25 executing program 2: 14:20:25 executing program 0: 14:20:25 executing program 3: 14:20:25 executing program 1: 14:20:25 executing program 5: 14:20:25 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x40, 0x0) setxattr(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)=@random={'user.', '-cgroupkeyring\x00'}, &(0x7f00000002c0)='ppp1proc/ppp1\x00', 0xe, 0x0) 14:20:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 14:20:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e", 0x23}], 0x1}, 0x0) 14:20:25 executing program 5: 14:20:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) prctl$PR_SET_TIMERSLACK(0x1d, 0x3) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) pwrite64(r3, &(0x7f0000000180)="aa", 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0/bus\x00', 0x0, 0x8}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r4, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x14, 0x22, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x15}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xc688}]}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0xb3eb35e15dd2f234}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x10008841}, 0xa3cc66e4b74f67b7) r5 = dup(r1) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:25 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000640)=""/27, 0xfffffffffffffebd) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000640)=""/27, 0xfffffffffffffebd) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYRESDEC=r0, @ANYBLOB="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", @ANYRES16=r3, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=r4, @ANYRES16, @ANYRES16, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR64, @ANYRESDEC=0x0, @ANYPTR]], @ANYRES64, @ANYRES16=r1], @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=r2, @ANYRES64=r0], 0x39c}}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 14:20:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000", 0x29}], 0x1}, 0x0) 14:20:26 executing program 5: r0 = msgget(0x2, 0x338) msgctl$IPC_RMID(r0, 0x0) 14:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x84) 14:20:26 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 14:20:26 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 14:20:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000", 0x29}], 0x1}, 0x0) 14:20:26 executing program 2: socket(0xa, 0x2, 0x0) 14:20:26 executing program 5: select(0x111, 0x0, 0x0, 0x0, 0x0) 14:20:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 14:20:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="f7", 0x1, 0x0, 0x0, 0x0) 14:20:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000", 0x29}], 0x1}, 0x0) 14:20:29 executing program 3: pipe(&(0x7f0000000a00)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:20:29 executing program 2: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 14:20:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') 14:20:29 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vcs\x00', 0x0, 0x0) fstat(r0, 0x0) 14:20:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700", 0x2c}], 0x1}, 0x0) 14:20:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3e8, 0x0, 0x0) 14:20:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'bridge_slave_0\x00'}) 14:20:29 executing program 1: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000500)='ns/net\x00') 14:20:29 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 14:20:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40049409, 0x0) 14:20:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700", 0x2c}], 0x1}, 0x0) 14:20:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003240)='/dev/net/tun\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 14:20:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) 14:20:29 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:20:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700", 0x2c}], 0x1}, 0x0) 14:20:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008916, &(0x7f0000000000)) 14:20:29 executing program 3: socket$netlink(0x10, 0x3, 0x4) 14:20:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, 0x0, 0x0, 0x0) 14:20:29 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x8) 14:20:29 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:20:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) 14:20:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1", 0x2d}], 0x1}, 0x0) 14:20:29 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 14:20:29 executing program 3: r0 = socket(0x2, 0x400000000002, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 14:20:30 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xc21, 0x0) 14:20:30 executing program 1: ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) 14:20:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1", 0x2d}], 0x1}, 0x0) 14:20:30 executing program 3: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 14:20:30 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000197c0)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 14:20:30 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x78) 14:20:30 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 14:20:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 14:20:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)='e', 0x1, 0x0, 0x0, 0x0) 14:20:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1", 0x2d}], 0x1}, 0x0) 14:20:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 14:20:30 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000008280)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, 0x0, 0x0) 14:20:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x24040010) 14:20:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10008000) 14:20:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:20:30 executing program 5: open$dir(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:20:30 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0xe06509eb74bbc317, 0x20) 14:20:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 14:20:30 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 14:20:31 executing program 3: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) 14:20:31 executing program 5: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0xffffffffffffffff, 0x0, 0x0) 14:20:31 executing program 1: socket$unix(0x1, 0xe, 0x0) 14:20:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 14:20:31 executing program 4: r0 = getgid() getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) setregid(r0, r1) 14:20:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:20:31 executing program 5: setitimer(0x1, &(0x7f00000031c0), 0x0) 14:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 14:20:31 executing program 2: openat$random(0xffffffffffffff9c, 0x0, 0xc18200, 0x0) 14:20:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 14:20:31 executing program 4: unlinkat(0xffffffffffffffff, 0x0, 0x4cbb6fc29b385c3) 14:20:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 14:20:31 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) 14:20:31 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 14:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4) 14:20:31 executing program 4: timer_create(0x0, 0x0, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000100)) 14:20:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="6a9c68050e1b2f036738b00a909197156b3ac9cfc8207261629b9b3bed6cc3e1d6911d5eaf4fc27a8d", 0x29}, {&(0x7f0000000240)="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", 0xf78}], 0x2, &(0x7f0000001280)=[@cred, @cred, @cred], 0x60}, 0x0) 14:20:31 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) 14:20:31 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) 14:20:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:20:32 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x15, 0x0, 0x0) 14:20:32 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:20:32 executing program 4: timer_create(0x0, 0x0, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000100)) 14:20:32 executing program 0: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:20:32 executing program 3: open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) 14:20:32 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 14:20:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 14:20:32 executing program 0: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x84) 14:20:32 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 14:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 14:20:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000340)) 14:20:32 executing program 4: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) 14:20:32 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffff00000001) 14:20:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) 14:20:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x8) 14:20:32 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:20:33 executing program 1: socketpair(0x11, 0x2, 0x0, 0x0) 14:20:33 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 14:20:33 executing program 2: r0 = socket(0x840000000002, 0x3, 0xfb) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 14:20:33 executing program 0: execve(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) 14:20:33 executing program 3: select(0x40, &(0x7f0000000200), &(0x7f0000000280)={0xffff}, 0x0, 0x0) 14:20:33 executing program 4: r0 = open$dir(&(0x7f00000005c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:20:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x225c2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 14:20:33 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0) 14:20:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 14:20:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8008000) 14:20:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) 14:20:33 executing program 3: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) 14:20:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 14:20:33 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 14:20:33 executing program 0: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x36db3143dd4b80c6) 14:20:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="d7", 0x1, 0x0, 0x0, 0x0) 14:20:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x0) 14:20:33 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 14:20:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 14:20:33 executing program 1: 14:20:33 executing program 0: 14:20:34 executing program 5: 14:20:34 executing program 4: 14:20:34 executing program 1: 14:20:34 executing program 3: 14:20:34 executing program 0: 14:20:34 executing program 2: 14:20:34 executing program 5: 14:20:34 executing program 4: 14:20:34 executing program 1: 14:20:34 executing program 0: 14:20:34 executing program 2: 14:20:34 executing program 3: 14:20:34 executing program 5: 14:20:34 executing program 1: 14:20:34 executing program 2: 14:20:34 executing program 4: 14:20:34 executing program 3: 14:20:34 executing program 0: 14:20:34 executing program 5: 14:20:34 executing program 1: 14:20:34 executing program 2: 14:20:35 executing program 4: 14:20:35 executing program 0: 14:20:35 executing program 3: 14:20:35 executing program 5: 14:20:35 executing program 1: 14:20:35 executing program 2: 14:20:35 executing program 4: 14:20:35 executing program 0: 14:20:35 executing program 3: 14:20:35 executing program 2: 14:20:35 executing program 5: 14:20:35 executing program 1: 14:20:35 executing program 0: 14:20:35 executing program 4: 14:20:35 executing program 3: 14:20:35 executing program 2: 14:20:35 executing program 5: 14:20:35 executing program 1: 14:20:35 executing program 0: 14:20:35 executing program 4: 14:20:35 executing program 3: 14:20:36 executing program 2: 14:20:36 executing program 1: 14:20:36 executing program 5: 14:20:36 executing program 4: 14:20:36 executing program 2: 14:20:36 executing program 5: 14:20:36 executing program 0: 14:20:36 executing program 1: 14:20:36 executing program 3: 14:20:36 executing program 4: 14:20:36 executing program 2: 14:20:36 executing program 3: 14:20:36 executing program 1: 14:20:36 executing program 5: 14:20:36 executing program 4: 14:20:36 executing program 0: 14:20:36 executing program 3: 14:20:36 executing program 0: 14:20:36 executing program 2: 14:20:36 executing program 5: 14:20:36 executing program 4: 14:20:36 executing program 1: 14:20:37 executing program 2: 14:20:37 executing program 3: 14:20:37 executing program 4: 14:20:37 executing program 5: 14:20:37 executing program 0: 14:20:37 executing program 1: 14:20:37 executing program 2: 14:20:37 executing program 3: 14:20:37 executing program 5 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:37 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8c8840, 0x0) setns(r0, 0x20000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) [ 303.638179][ T9953] FAULT_INJECTION: forcing a failure. [ 303.638179][ T9953] name failslab, interval 1, probability 0, space 0, times 1 [ 303.657861][ T9953] CPU: 0 PID: 9953 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 303.666531][ T9953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.676588][ T9953] Call Trace: [ 303.679883][ T9953] dump_stack+0x11d/0x181 [ 303.684224][ T9953] should_fail.cold+0xa/0x1a [ 303.688812][ T9953] __should_failslab+0xee/0x130 [ 303.693727][ T9953] should_failslab+0x9/0x14 [ 303.698297][ T9953] kmem_cache_alloc_node_trace+0x3b/0x670 [ 303.704040][ T9953] ? debug_smp_processor_id+0x43/0x137 [ 303.709583][ T9953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.715825][ T9953] ? __this_cpu_preempt_check+0x45/0x140 [ 303.721655][ T9953] __get_vm_area_node+0x121/0x280 [ 303.726694][ T9953] __vmalloc_node_range+0xe5/0x4c0 [ 303.731797][ T9953] ? netlink_sendmsg+0x345/0x8b0 [ 303.736824][ T9953] ? netlink_sendmsg+0x345/0x8b0 [ 303.741847][ T9953] vmalloc+0x65/0x80 [ 303.746099][ T9953] ? netlink_sendmsg+0x345/0x8b0 [ 303.751042][ T9953] netlink_sendmsg+0x345/0x8b0 [ 303.755878][ T9953] ? netlink_unicast+0x4d0/0x4d0 [ 303.760823][ T9953] sock_sendmsg+0x9f/0xc0 [ 303.765210][ T9953] ____sys_sendmsg+0x49d/0x4d0 [ 303.769975][ T9953] ___sys_sendmsg+0xb5/0x100 [ 303.774576][ T9953] ? __fget+0xb8/0x1d0 [ 303.778645][ T9953] ? __fget_light+0xaf/0x190 [ 303.783232][ T9953] ? __fdget+0x2c/0x40 [ 303.787300][ T9953] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.793567][ T9953] __sys_sendmsg+0xa0/0x160 [ 303.798073][ T9953] __x64_sys_sendmsg+0x51/0x70 [ 303.802840][ T9953] do_syscall_64+0xcc/0x3a0 [ 303.807430][ T9953] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.813423][ T9953] RIP: 0033:0x45af49 [ 303.817387][ T9953] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.836981][ T9953] RSP: 002b:00007f622a241c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 303.845570][ T9953] RAX: ffffffffffffffda RBX: 00007f622a241c90 RCX: 000000000045af49 [ 303.853543][ T9953] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 303.861515][ T9953] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 303.869693][ T9953] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f622a2426d4 [ 303.877729][ T9953] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 0000000000000006 [ 303.931685][ T9953] syz-executor.5: vmalloc: allocation failure: 213312 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 303.952849][ T9953] CPU: 0 PID: 9953 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 303.961466][ T9953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.971532][ T9953] Call Trace: [ 303.971556][ T9953] dump_stack+0x11d/0x181 14:20:37 executing program 2: 14:20:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000140), 0x1000) 14:20:37 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = gettid() tkill(r1, 0x16) r2 = syz_open_procfs(r1, &(0x7f0000000680)='net/raw6\x00') r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000700)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80120008}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x8c0) pwrite64(r0, &(0x7f0000000180)="aa", 0x1, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000000104ff40003b54c007110000f30501000b000200000000000200cf", 0x1f) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000100)='syz0\x00') 14:20:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe00001a000c000200080001000600"/29], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @empty}}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x34, &(0x7f0000000080), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in=@multicast2, 0x4e24, 0x0, 0x4e24, 0xe443, 0x2, 0x20, 0x50, 0x3a, r4, r6}, {0x401, 0x401, 0x10001, 0x3, 0xff, 0x800, 0x10001, 0x1}, {0xffffffffffffffb5, 0x22e, 0x3, 0x2}, 0x217, 0x6e6bbc, 0xb45c83c2316c6d62, 0x1, 0x1, 0x5}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x19}, 0x2, @in6=@loopback, 0x34ff, 0x0, 0x3, 0xf7, 0x22f1, 0x6, 0x7}}, 0xe8) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x800, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) [ 303.971634][ T9953] warn_alloc.cold+0x72/0xcf [ 303.971660][ T9953] __vmalloc_node_range+0x373/0x4c0 [ 303.971713][ T9953] ? netlink_sendmsg+0x345/0x8b0 [ 303.971730][ T9953] vmalloc+0x65/0x80 [ 303.971744][ T9953] ? netlink_sendmsg+0x345/0x8b0 [ 303.971758][ T9953] netlink_sendmsg+0x345/0x8b0 [ 303.971834][ T9953] ? netlink_unicast+0x4d0/0x4d0 [ 303.971856][ T9953] sock_sendmsg+0x9f/0xc0 [ 303.971876][ T9953] ____sys_sendmsg+0x49d/0x4d0 14:20:38 executing program 5 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 303.971942][ T9953] ___sys_sendmsg+0xb5/0x100 [ 303.971964][ T9953] ? __fget+0xb8/0x1d0 [ 303.971986][ T9953] ? __fget_light+0xaf/0x190 [ 303.972005][ T9953] ? __fdget+0x2c/0x40 [ 303.972085][ T9953] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.972104][ T9953] __sys_sendmsg+0xa0/0x160 [ 303.972127][ T9953] __x64_sys_sendmsg+0x51/0x70 14:20:38 executing program 2: [ 303.972148][ T9953] do_syscall_64+0xcc/0x3a0 [ 303.972173][ T9953] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.972217][ T9953] RIP: 0033:0x45af49 [ 303.972239][ T9953] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:20:38 executing program 5 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 303.972264][ T9953] RSP: 002b:00007f622a241c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 303.972280][ T9953] RAX: ffffffffffffffda RBX: 00007f622a241c90 RCX: 000000000045af49 [ 303.972290][ T9953] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 14:20:38 executing program 2: 14:20:38 executing program 0: [ 303.972361][ T9953] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 303.972371][ T9953] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f622a2426d4 [ 303.972380][ T9953] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 0000000000000006 [ 303.985914][ T9953] Mem-Info: [ 303.986017][ T9953] active_anon:141906 inactive_anon:208 isolated_anon:49 [ 303.986017][ T9953] active_file:7774 inactive_file:37458 isolated_file:0 [ 303.986017][ T9953] unevictable:0 dirty:109 writeback:0 unstable:0 [ 303.986017][ T9953] slab_reclaimable:5253 slab_unreclaimable:15928 [ 303.986017][ T9953] mapped:59779 shmem:285 pagetables:1058 bounce:0 [ 303.986017][ T9953] free:1599668 free_pcp:1116 free_cma:0 [ 303.986066][ T9953] Node 0 active_anon:567624kB inactive_anon:832kB active_file:30960kB inactive_file:149832kB unevictable:0kB isolated(anon):196kB isolated(file):0kB mapped:239116kB dirty:436kB writeback:0kB shmem:1140kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 376832kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 303.986233][ T9953] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 303.986238][ T9953] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 303.986283][ T9953] lowmem_reserve[]: 0 2908 3615 3615 14:20:38 executing program 0: [ 303.986301][ T9953] Node 0 DMA32 free:2514572kB min:35360kB low:44200kB high:53040kB reserved_highatomic:0KB active_anon:123220kB inactive_anon:0kB active_file:1100kB inactive_file:109640kB unevictable:0kB writepending:252kB present:3129332kB managed:2980544kB mlocked:0kB kernel_stack:356kB pagetables:1788kB bounce:0kB free_pcp:1828kB local_pcp:1076kB free_cma:0kB [ 303.986412][ T9953] lowmem_reserve[]: 0 0 707 707 14:20:38 executing program 0: [ 303.986429][ T9953] Node 0 Normal free:59664kB min:8600kB low:10748kB high:12896kB reserved_highatomic:0KB active_anon:444488kB inactive_anon:832kB active_file:29860kB inactive_file:40192kB unevictable:0kB writepending:184kB present:786432kB managed:724520kB mlocked:0kB kernel_stack:3304kB pagetables:2444kB bounce:0kB free_pcp:2636kB local_pcp:1412kB free_cma:0kB [ 303.986548][ T9953] lowmem_reserve[]: 0 0 0 0 [ 303.986644][ T9953] Node 1 Normal free:3808528kB min:45956kB low:57444kB high:68932kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870256kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 303.986689][ T9953] lowmem_reserve[]: 0 0 0 0 [ 303.986708][ T9953] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 303.986847][ T9953] Node 0 DMA32: 67*4kB (UME) 28*8kB (UME) 24*16kB (UME) 1*32kB (E) 4*64kB (UME) 4*128kB (UME) 2*256kB (UE) 1*512kB (U) 1*1024kB (E) 2*2048kB (UE) 612*4096kB (M) = 2514572kB [ 303.987015][ T9953] Node 0 Normal: 1965*4kB (UME) 1536*8kB (UME) 876*16kB (UME) 390*32kB (ME) 148*64kB (ME) 14*128kB (ME) 1*256kB (E) 1*512kB (E) 1*1024kB (E) 0*2048kB 0*4096kB = 59700kB [ 303.987248][ T9953] Node 1 Normal: 4*4kB (UME) 4*8kB (UME) 8*16kB (UE) 7*32kB (UME) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 2*2048kB (UM) 928*4096kB (M) = 3808528kB [ 303.987468][ T9953] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 303.987484][ T9953] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 303.987498][ T9953] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 303.987513][ T9953] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 303.987519][ T9953] 45516 total pagecache pages [ 303.987529][ T9953] 0 pages in swap cache [ 303.987541][ T9953] Swap cache stats: add 0, delete 0, find 0/0 [ 303.987546][ T9953] Free swap = 0kB [ 303.987576][ T9953] Total swap = 0kB [ 303.987582][ T9953] 1965979 pages RAM [ 303.987588][ T9953] 0 pages HighMem/MovableOnly [ 303.987593][ T9953] 68172 pages reserved [ 303.987598][ T9953] 0 pages cma reserved [ 304.109553][ T9967] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.184852][ T9975] FAULT_INJECTION: forcing a failure. [ 304.184852][ T9975] name failslab, interval 1, probability 0, space 0, times 0 [ 304.184874][ T9975] CPU: 1 PID: 9975 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 304.184885][ T9975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.184890][ T9975] Call Trace: [ 304.184915][ T9975] dump_stack+0x11d/0x181 [ 304.184983][ T9975] should_fail.cold+0xa/0x1a [ 304.185007][ T9975] __should_failslab+0xee/0x130 [ 304.185041][ T9975] should_failslab+0x9/0x14 [ 304.185062][ T9975] kmem_cache_alloc_node+0x39/0x660 [ 304.185149][ T9975] ? ima_match_policy+0x569/0x960 [ 304.185171][ T9975] alloc_vmap_area+0x10a/0x15d0 [ 304.185196][ T9975] ? debug_smp_processor_id+0x43/0x137 [ 304.185240][ T9975] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.185265][ T9975] __get_vm_area_node+0x16f/0x280 [ 304.185309][ T9975] __vmalloc_node_range+0xe5/0x4c0 [ 304.185326][ T9975] ? netlink_sendmsg+0x345/0x8b0 [ 304.185346][ T9975] ? netlink_sendmsg+0x345/0x8b0 [ 304.185365][ T9975] vmalloc+0x65/0x80 [ 304.185379][ T9975] ? netlink_sendmsg+0x345/0x8b0 [ 304.185393][ T9975] netlink_sendmsg+0x345/0x8b0 [ 304.185455][ T9975] ? netlink_unicast+0x4d0/0x4d0 [ 304.185479][ T9975] sock_sendmsg+0x9f/0xc0 [ 304.185503][ T9975] ____sys_sendmsg+0x49d/0x4d0 [ 304.185529][ T9975] ___sys_sendmsg+0xb5/0x100 [ 304.185569][ T9975] ? __fget+0xb8/0x1d0 [ 304.185590][ T9975] ? __fget_light+0xaf/0x190 [ 304.185636][ T9975] ? __fdget+0x2c/0x40 [ 304.185659][ T9975] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.185676][ T9975] __sys_sendmsg+0xa0/0x160 [ 304.185769][ T9975] __x64_sys_sendmsg+0x51/0x70 [ 304.185791][ T9975] do_syscall_64+0xcc/0x3a0 [ 304.185896][ T9975] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 304.185909][ T9975] RIP: 0033:0x45af49 [ 304.185934][ T9975] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.185942][ T9975] RSP: 002b:00007f622a241c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 304.185957][ T9975] RAX: ffffffffffffffda RBX: 00007f622a241c90 RCX: 000000000045af49 [ 304.185994][ T9975] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 304.186005][ T9975] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 304.186089][ T9975] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f622a2426d4 [ 304.186100][ T9975] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 0000000000000006 [ 304.216191][ T9967] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.518925][ T9993] FAULT_INJECTION: forcing a failure. [ 304.518925][ T9993] name failslab, interval 1, probability 0, space 0, times 0 [ 305.137250][ T9993] CPU: 1 PID: 9993 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 305.137261][ T9993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.137266][ T9993] Call Trace: [ 305.137293][ T9993] dump_stack+0x11d/0x181 14:20:39 executing program 1: 14:20:39 executing program 2: [ 305.137318][ T9993] should_fail.cold+0xa/0x1a [ 305.137337][ T9993] __should_failslab+0xee/0x130 [ 305.137399][ T9993] should_failslab+0x9/0x14 [ 305.137424][ T9993] kmem_cache_alloc_node_trace+0x3b/0x670 [ 305.137527][ T9993] ? preempt_count_add+0x6f/0xb0 [ 305.137547][ T9993] ? _raw_spin_unlock+0x4b/0x60 [ 305.137569][ T9993] __kmalloc_node+0x38/0x50 [ 305.137590][ T9993] __vmalloc_node_range+0x1c3/0x4c0 [ 305.137609][ T9993] ? netlink_sendmsg+0x345/0x8b0 14:20:39 executing program 4: [ 305.137698][ T9993] vmalloc+0x65/0x80 [ 305.137711][ T9993] ? netlink_sendmsg+0x345/0x8b0 [ 305.137724][ T9993] netlink_sendmsg+0x345/0x8b0 [ 305.137765][ T9993] ? netlink_unicast+0x4d0/0x4d0 [ 305.137784][ T9993] sock_sendmsg+0x9f/0xc0 [ 305.137911][ T9993] ____sys_sendmsg+0x49d/0x4d0 [ 305.137935][ T9993] ___sys_sendmsg+0xb5/0x100 [ 305.137959][ T9993] ? __fget+0xb8/0x1d0 [ 305.137983][ T9993] ? __fget_light+0xaf/0x190 [ 305.138005][ T9993] ? __fdget+0x2c/0x40 [ 305.138038][ T9993] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.138123][ T9993] __sys_sendmsg+0xa0/0x160 [ 305.138147][ T9993] __x64_sys_sendmsg+0x51/0x70 [ 305.138233][ T9993] do_syscall_64+0xcc/0x3a0 [ 305.138259][ T9993] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.138272][ T9993] RIP: 0033:0x45af49 [ 305.138311][ T9993] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.138320][ T9993] RSP: 002b:00007f622a241c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 305.138336][ T9993] RAX: ffffffffffffffda RBX: 00007f622a241c90 RCX: 000000000045af49 [ 305.138380][ T9993] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 305.138389][ T9993] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 305.138409][ T9993] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f622a2426d4 [ 305.354460][ T9993] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 0000000000000006 14:20:40 executing program 3: 14:20:40 executing program 0: 14:20:40 executing program 2: 14:20:40 executing program 1: 14:20:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:40 executing program 4: 14:20:41 executing program 0: 14:20:41 executing program 4: [ 307.191744][T10017] net_ratelimit: 24 callbacks suppressed [ 307.191751][T10017] netlink: zone id is out of range 14:20:41 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000003480)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20041044) 14:20:41 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 14:20:41 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/unix\x00') 14:20:41 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180), 0x0) [ 307.314458][T10017] netlink: zone id is out of range 14:20:41 executing program 4: clone(0x84003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:20:41 executing program 2: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 14:20:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0f00000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x1000000000011, &(0x7f0000000040), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 14:20:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 14:20:41 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_submit(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 14:20:41 executing program 4: socketpair(0x2, 0x2, 0x1, &(0x7f0000006040)) 14:20:41 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) 14:20:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 14:20:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 14:20:41 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 14:20:41 executing program 4: pselect6(0xfffffffffffffee0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 14:20:42 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1, &(0x7f0000000a00)=""/26, 0x1a}}], 0x1, 0x143, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:20:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 14:20:42 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) poll(&(0x7f0000000080)=[{}], 0x5, 0x0) 14:20:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 14:20:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) [ 308.417798][T10095] netlink: 18406 bytes leftover after parsing attributes in process `syz-executor.5'. 14:20:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 14:20:42 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0xc5a07cf64be061fd, 0x0) 14:20:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2548000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600020140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) socket$kcm(0x2, 0x0, 0x0) 14:20:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) 14:20:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 14:20:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = getpid() socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) [ 308.699450][T10109] netlink: 18433 bytes leftover after parsing attributes in process `syz-executor.5'. [ 308.826236][T10119] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 14:20:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4c1, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 14:20:42 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 14:20:42 executing program 3: r0 = socket$nl_netfilter(0xa, 0x3, 0x3a) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000600)={&(0x7f0000000680)={0xa, 0x0, 0x8e00}, 0xa8bb58c230971cd4, &(0x7f00000005c0)={&(0x7f0000000000)={0x58, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x0, 0x8, 0x0, 0x1, [{0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0x0, 0x11, @local}}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE}, {0xfe3c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x0, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0xfffffffffffffec6}}}]}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_DATA, @IPSET_ATTR_LINENO, @IPSET_ATTR_ADT={0xd5, 0x8, 0x0, 0x1, [{0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2}]}, @IPSET_ATTR_ADT={0x0, 0x8, 0x0, 0x1, [{0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK}]}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_LINENO]}, 0xffd8}}, 0x0) [ 308.991816][T10131] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.005459][T10119] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.053881][T10119] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 309.071165][T10131] netlink: zone id is out of range [ 309.084377][T10119] CPU: 1 PID: 10119 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 309.093195][T10119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.093908][T10131] netlink: zone id is out of range [ 309.103261][T10119] Call Trace: [ 309.103288][T10119] dump_stack+0x11d/0x181 [ 309.103313][T10119] sysfs_warn_dup.cold+0x1c/0x33 [ 309.103342][T10119] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 309.103432][T10119] sysfs_create_link+0x5c/0xa0 [ 309.103461][T10119] device_add+0x514/0x1040 [ 309.136495][T10119] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 309.142869][T10119] wiphy_register+0x12c9/0x17d0 [ 309.147757][T10119] ? __const_udelay+0x36/0x40 [ 309.152446][T10119] ? __udelay+0x10/0x20 [ 309.156623][T10119] ieee80211_register_hw+0xcb5/0x1ea0 [ 309.162020][T10119] ? hrtimer_init+0x59/0x150 [ 309.166674][T10119] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 309.172418][T10119] ? kasprintf+0x74/0xa0 [ 309.176687][T10119] hwsim_new_radio_nl+0x63d/0x890 [ 309.181847][T10119] genl_rcv_msg+0x413/0x900 [ 309.186376][T10119] netlink_rcv_skb+0xb0/0x260 [ 309.191141][T10119] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 309.197483][T10119] genl_rcv+0x32/0x50 [ 309.201572][T10119] netlink_unicast+0x3a6/0x4d0 [ 309.206504][T10119] netlink_sendmsg+0x4d3/0x8b0 [ 309.211304][T10119] ? netlink_unicast+0x4d0/0x4d0 [ 309.216403][T10119] sock_sendmsg+0x9f/0xc0 [ 309.220844][T10119] ____sys_sendmsg+0x49d/0x4d0 [ 309.225645][T10119] ___sys_sendmsg+0xb5/0x100 [ 309.230261][T10119] ? __fget+0xb8/0x1d0 [ 309.234344][T10119] ? __fget_light+0xaf/0x190 [ 309.238959][T10119] ? __fdget+0x2c/0x40 [ 309.243129][T10119] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.249407][T10119] __sys_sendmsg+0xa0/0x160 14:20:43 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x4, 0x0) 14:20:43 executing program 4: [ 309.253979][T10119] __x64_sys_sendmsg+0x51/0x70 [ 309.258832][T10119] do_syscall_64+0xcc/0x3a0 [ 309.263361][T10119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.269254][T10119] RIP: 0033:0x45af49 [ 309.273163][T10119] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.292932][T10119] RSP: 002b:00007f3de96cdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 14:20:43 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) [ 309.301358][T10119] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 309.309340][T10119] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 309.317388][T10119] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 309.325403][T10119] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3de96ce6d4 [ 309.333508][T10119] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 00000000ffffffff 14:20:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() creat(0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f00000001c0), 0x1c) socket$inet6(0xa, 0x0, 0x0) 14:20:43 executing program 0: syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) 14:20:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) 14:20:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:20:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3848000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000001c0)=0x63, 0x4) [ 309.683780][T10166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:20:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() creat(0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f00000001c0), 0x1c) socket$inet6(0xa, 0x0, 0x0) [ 309.726802][T10166] netlink: zone id is out of range 14:20:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000001c0), 0x4) [ 309.756143][T10166] netlink: zone id is out of range 14:20:43 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 14:20:43 executing program 3: clone(0xcaa88000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:20:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 14:20:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:44 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) 14:20:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@loopback, @mcast1, @empty, 0x0, 0x0, 0x0, 0x400}) [ 310.117758][T10191] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.151349][T10191] netlink: zone id is out of range 14:20:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 14:20:44 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000026c0)) [ 310.167377][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 310.182226][T10191] netlink: zone id is out of range 14:20:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:44 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000007a00)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x6) 14:20:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 14:20:44 executing program 1: getresuid(&(0x7f0000000040), &(0x7f0000000340), 0x0) 14:20:44 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000001c0)=""/63) [ 310.537669][T10212] netlink: 194480 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.592188][T10212] netlink: zone id is out of range [ 310.597540][T10212] netlink: zone id is out of range [ 310.618497][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 310.642136][ T451] tipc: TX() has been purged, node left! 14:20:44 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_adj\x00') 14:20:44 executing program 4: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 14:20:44 executing program 2: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000100)=""/43) 14:20:44 executing program 1: setitimer(0x0, &(0x7f0000000040)={{}, {0xfffffffffffffffe}}, &(0x7f0000000100)) 14:20:44 executing program 0: clone(0x20040400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:20:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48020035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 310.903680][T10233] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.5'. 14:20:44 executing program 4: 14:20:44 executing program 2: 14:20:44 executing program 1: 14:20:45 executing program 3: 14:20:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48030035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:45 executing program 0: 14:20:45 executing program 4: 14:20:45 executing program 2: 14:20:45 executing program 1: 14:20:45 executing program 3: 14:20:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48040035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:45 executing program 4: 14:20:45 executing program 0: 14:20:45 executing program 2: 14:20:45 executing program 1: 14:20:45 executing program 3: 14:20:45 executing program 4: 14:20:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48050035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:45 executing program 2: 14:20:45 executing program 1: 14:20:45 executing program 0: 14:20:45 executing program 3: 14:20:46 executing program 2: 14:20:46 executing program 4: 14:20:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48060035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:46 executing program 1: 14:20:46 executing program 0: 14:20:46 executing program 3: 14:20:46 executing program 4: 14:20:46 executing program 2: 14:20:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48070035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:46 executing program 1: 14:20:46 executing program 0: 14:20:46 executing program 3: 14:20:46 executing program 2: 14:20:46 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r7, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r8 = dup2(r7, r6) r9 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r9, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r7, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r9, 0x9) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f00000002c0)={r10}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r11 = inotify_init1(0x0) r12 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r13 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r13, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r13, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r13, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r13, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r13, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r12, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r12, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000100)={0x0, 0x0}) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r15, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r14, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 14:20:46 executing program 0: 14:20:46 executing program 4: 14:20:46 executing program 3: 14:20:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480a0035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:46 executing program 2: 14:20:46 executing program 0: [ 313.016139][T10331] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 313.075722][T10334] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 14:20:47 executing program 4: 14:20:47 executing program 3: 14:20:47 executing program 2: 14:20:47 executing program 0: 14:20:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480e0035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 313.463562][T10331] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:20:47 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r7, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r8 = dup2(r7, r6) r9 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r9, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r7, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r9, 0x9) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f00000002c0)={r10}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r11 = inotify_init1(0x0) r12 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r13 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r13, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r13, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r13, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r13, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r13, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r12, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r12, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000100)={0x0, 0x0}) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r15, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r14, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 313.535744][T10341] ptrace attach of "/root/syz-executor.1"[7878] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] À  !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@     /dev/midi# @ 14:20:47 executing program 3: 14:20:47 executing program 4: 14:20:47 executing program 2: 14:20:47 executing program 0: 14:20:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480f0035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:47 executing program 3: 14:20:47 executing program 0: [ 313.743708][T10360] ptrace attach of "/root/syz-executor.1"[7878] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] À  !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@     /dev/midi# @ 14:20:48 executing program 4: 14:20:48 executing program 2: [ 314.001917][T10370] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 14:20:48 executing program 4: 14:20:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48480035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 314.485064][T10370] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 314.575250][ T21] tipc: TX() has been purged, node left! 14:20:48 executing program 1: 14:20:48 executing program 0: 14:20:48 executing program 3: 14:20:48 executing program 2: 14:20:48 executing program 4: 14:20:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e484c0035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'dummy0\x00', @ifru_map}) 14:20:48 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in, 0xc, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/30, 0x19}, {&(0x7f0000000500)=""/228, 0xfffffffffffffdce}, {&(0x7f0000000180)=""/96, 0x60}, {&(0x7f0000000200)=""/57, 0xfd7b}, {&(0x7f0000000240)=""/242, 0xf2}], 0x5, &(0x7f0000000600)=""/142, 0x8e}, 0x0) 14:20:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) pipe(0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) 14:20:48 executing program 3: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) flock(r0, 0x2) 14:20:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48600035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:48 executing program 1: timer_create(0x0, &(0x7f00000002c0), 0x0) 14:20:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48680035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:20:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000340)={0x20, 0xad, 0x400}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv6_delroute={0x2c, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_EXPIRES={0x8}]}, 0x2c}}, 0x24000000) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e21, 0x1, @rand_addr="7eb0dae7090fe0f4ea3b99ace3660571", 0xfffffffa}}, 0x9, 0x9, 0x8000, 0x81, 0x8a, 0xa, 0x6}, &(0x7f00000000c0)=0x9c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000080)={0x80, 0xa, 0x4, 0x40202128, 0x10001, {r5, r6/1000+30000}, {0x4, 0xc5a438d9f9f4d9e6, 0x1, 0x2, 0x1, 0x4, "2b6da3e0"}, 0x7f, 0x0, @userptr=0x3, 0x4}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r8) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r8) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) 14:20:49 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:20:49 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:20:49 executing program 0: clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:20:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) pipe(0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) 14:20:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e486c0035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:49 executing program 3: socket(0x2, 0x3, 0x0) socket(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open$dir(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open$dir(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open$dir(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open$dir(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open$dir(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open$dir(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open$dir(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) 14:20:49 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001180)) 14:20:49 executing program 1: msgsnd(0x0, 0x0, 0xe9bb47b2, 0x0) 14:20:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48740035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000640)}, {0x0}, {&(0x7f0000001340)="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", 0x21e}], 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:20:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b396d563b", 0x32}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39", 0xa8}, {&(0x7f00000004c0)="14712f4ea34570fa5b830256f04c605b", 0x10}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc29", 0x60}], 0x4) [ 314.728724][T10395] ptrace attach of "/root/syz-executor.1"[7878] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] À  !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@     /dev/midi# @ [ 316.216572][T10485] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 316.322649][T10489] atomic_op 0000000097432273 conn xmit_atomic 0000000069699bf3 [ 316.405056][T10489] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 316.428044][T10491] atomic_op 0000000065e4febb conn xmit_atomic 0000000069699bf3 14:20:50 executing program 2: 14:20:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000001680)) 14:20:50 executing program 0: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') r1 = socket(0x10, 0x400000000080803, 0x0) sendfile(r1, r0, 0x0, 0x100000005) 14:20:50 executing program 4: 14:20:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e487a0035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48d50035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:50 executing program 4: 14:20:50 executing program 1: 14:20:50 executing program 2: 14:20:50 executing program 3: 14:20:50 executing program 0: 14:20:50 executing program 4: 14:20:50 executing program 1: 14:20:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000335000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:51 executing program 2: 14:20:51 executing program 3: 14:20:51 executing program 0: 14:20:51 executing program 4: 14:20:51 executing program 1: 14:20:51 executing program 3: 14:20:51 executing program 2: 14:20:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000535000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:51 executing program 0: 14:20:51 executing program 1: 14:20:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 14:20:51 executing program 2: 14:20:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000635000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:51 executing program 0: 14:20:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x200, 0x3) 14:20:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x302, 0x10) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000002c0)={0x6, r2, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000300)) r4 = openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x302, 0x10) r5 = openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x302, 0x10) sendmsg$TIPC_NL_BEARER_SET(r5, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000180)={0x9c0000, 0x23b8, 0x0, r5, 0x0, &(0x7f0000000140)={0x0, 0x7, [], @p_u32=0x0}}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 14:20:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) 14:20:51 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x0, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000)="14", &(0x7f00000001c0)}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000001a3acceed2359b6a7042f95065a090e15e1b23c404f79c61776c1a82ce772b007e62c1012097dee8d6e2a64fa661c0e29a9aaf088552f34aeeaee7eefc55cbca11d1082f44e2649eee73cb488c4b4be802a2a42fce4b856ebb8fe3ad469afd174e24102edd6178d64c1868b961b8d16c91f4963696944fa79975820875b16a96b193f0b7e3ff4a5ddd759d9f6dd306dba163"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:20:51 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f00000005c0), 0x10) 14:20:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:20:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000735000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x12) [ 318.092145][ C0] net_ratelimit: 2 callbacks suppressed [ 318.092170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.103629][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48be0735000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000005a80)={0x0, 0x0, 0x0}, 0x40000001) 14:20:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 14:20:52 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 14:20:52 executing program 4: socket(0xa, 0x0, 0x0) 14:20:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:20:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48bf0735000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300), &(0x7f000095dffc)=0x4) 14:20:53 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r1) 14:20:53 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f000000c800)='/dev/nvram\x00', 0x4800, 0x0) 14:20:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/87, 0x57) 14:20:53 executing program 4: r0 = add_key(&(0x7f0000005500)='cifs.idmap\x00', &(0x7f0000005540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000005680)='asymmetric\x00', &(0x7f00000056c0)='vboxnet0,\x00') 14:20:53 executing program 2: r0 = add_key(&(0x7f0000005500)='cifs.idmap\x00', &(0x7f0000005540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000056c0)='vboxnet0,\x00') 14:20:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) dup(r1) 14:20:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48c00735000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:53 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 14:20:53 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:20:53 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x3, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f000000b680)={&(0x7f000000b340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f000000b640)={&(0x7f000000b380)={0x158, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7e}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x20}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x421e}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xaebf, @mcast1, 0xdd0}}}}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 14:20:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48c10735000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) dup(r1) 14:20:53 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) [ 319.815713][ T1526] block nbd4: Receive control failed (result -107) [ 319.864460][T10667] block nbd4: shutting down sockets [ 319.929156][T10676] block nbd4: Receive control failed (result -107) [ 319.937422][T10667] block nbd4: shutting down sockets 14:20:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) close(0xffffffffffffffff) getpgid(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 14:20:54 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:20:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 14:20:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000a35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:54 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 14:20:54 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:20:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000e35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000f35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:54 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 14:20:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 14:20:55 executing program 0: 14:20:55 executing program 0: 14:20:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48002035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:55 executing program 3: 14:20:55 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 14:20:55 executing program 3: 14:20:55 executing program 0: 14:20:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:55 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:20:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48004835000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:56 executing program 3: 14:20:56 executing program 0: 14:20:56 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:20:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48004c35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:56 executing program 0: 14:20:56 executing program 4: 14:20:56 executing program 3: 14:20:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48006035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:56 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) 14:20:56 executing program 0: 14:20:56 executing program 4: 14:20:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48006835000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:56 executing program 3: 14:20:56 executing program 4: 14:20:56 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:20:56 executing program 0: 14:20:56 executing program 3: 14:20:56 executing program 4: 14:20:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48006c35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:57 executing program 0: 14:20:57 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:20:57 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) 14:20:57 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) utimensat(r0, &(0x7f0000000040)='./file0/file0/fi\x00', 0x0, 0x0) 14:20:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setregid(0xffffffffffffffff, r1) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) 14:20:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48007435000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080), 0x1a4) 14:20:57 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:20:57 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() lchown(&(0x7f0000000040)='.\x00', r0, 0x0) r1 = getuid() setreuid(0xee00, r1) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000000)='./file2\x00', 0x0) 14:20:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48007a35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:57 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:20:57 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) fcntl$getown(r0, 0x5) 14:20:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) 14:20:57 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 14:20:57 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x10206) open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 14:20:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4807be35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:57 executing program 3: r0 = socket(0x18, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 14:20:57 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x18080, 0x5cf9) acct(&(0x7f0000000000)='./file0\x00') 14:20:57 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x400) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 14:20:57 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:20:58 executing program 0: r0 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) fcntl$getown(r0, 0x5) 14:20:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4807bf35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:58 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x21, 0x0, 0x0) 14:20:58 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0, 0x4}], 0x1, 0x0) [ 324.239350][T10923] Process accounting resumed 14:20:58 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:20:58 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 14:20:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 14:20:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4807c035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:58 executing program 4: r0 = socket(0x18, 0x4003, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000280)) 14:20:58 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:20:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8012, r0, 0x0) 14:20:58 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 14:20:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000200)) 14:20:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4807c135000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:58 executing program 3: getitimer(0x2, &(0x7f0000000700)) 14:20:58 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) 14:20:58 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r0}}, 0x18) 14:20:58 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 14:20:58 executing program 2: r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 14:20:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800d535000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3ba, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 14:20:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xa4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 14:20:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3c}, [], {0x95, 0x0, 0x0, 0x7a}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 14:20:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000000b0505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:20:59 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r0}}, 0x18) 14:20:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000002800)={0x2, 0x70, 0x3f, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc665, 0x0, @perf_bp={&(0x7f00000027c0)}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) 14:20:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:20:59 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r0}}, 0x18) 14:20:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000b00000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001d40)=@in6={0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001dc0)="82a4ce5f345e298d3b4ef067f7898e2ae4df16954c3494528430c3ac5c151ab67d66b3dab23bac1eb91f3c800f9d825bd56f8c39ebed431d49467d798b60d365912760032caab44f7de56222ca75a79ad1afffaec6ba2c5aaf8c5a580adf1ccf4cf2167ba597713d1d7ff16149cba1c89bf3986125c3b9c0be023d9ced6c0521f5b42fc03704e5e1327ffd920f334f20edea8c7c5382bb8251c8f6d8d3160cbbb0a9fdae2c604b3a5c74ffd3f37f4680ceaa6e8ddb09d09b1b504c3ada516a0fc2c22d6a0f7fbdeb5f22632ffc69", 0xce}, {&(0x7f0000001ec0)="37f6c81dbf6625c477859d413c35feb80a186b3c7ce12edce42e2d8c723ffbeb6fe0a7900bc56fc8b7871a8acc4baee4503361c3bcd20ceea107b10f4862048220185a02f51a94618a8b30278caad685ec8208335152dc11084d3c41f279f64db721b69d7a81c9fc03d11e05836d01533ca60edb530cc4aa8efdc83e77f57ed200e09b8f0ae504d6a5975a8bcf711430fc5ae3542c", 0x95}, {&(0x7f0000001f80)="5efa205a7a17e6484d1470a98fd06bc2987f6714c5fef1874696e38264a879aa0d907900407360560d0cab3cfb07d44949882acd5535cdf033f56e0ed91c91a256c44008dfa56a510c311392833d7036e4326e5fcbd1af91f34cc20cea7a1680835fa08c9b1e30a2c635cce7ceb14bcb06dd381a9b71034ee37c753f7bd1aea189b709d94b9817960a000c33fbe199eacde200e50a74a170c8e1739135cf253a942a4252f877f2a8596a9c96a042d67c0829a19b86f2296cbba570a803c46b0de38dcd74b834e4318d8e63a454d69e9d530a4748b01b36e2a070b0d4", 0xdc}, {&(0x7f0000002080)="53c70c8ee419f956f34791a717e97f3352d5a8bb0f3b11f77d9a2300501cc848ef", 0x21}, {&(0x7f0000002180)}, {&(0x7f0000002280)="4d4e4559c9e495de8e3acb2c202e18166a125cbfb0d4bd42d1a3d115fb17cb915c0055df50b80bcdca6a18e41f2ef9476a0d9caa18e0a87c6ac5a7b4fd169b8a0749fda9fd06266c1b89aecac587fce50b53f8fdc2b0466952b0ac8ab09207e3b1afc1a4b12f73a601f0972135973e5a3553e06b0c0dd8b9068e6cc5a9d3c3d4", 0x80}, {&(0x7f0000002380)="8a35d4ae60f73f69510d163ed9548019000ede9985524026", 0x18}], 0x7, &(0x7f0000002440)=[{0x80, 0x104, 0x4, "3a96ee149dbca9a79ef1c0fe8f9219b83c162880296c5bb754d735459bdcd9ad4221e32276cb9212dd9f4d7f5e006b5e7b05d94a11122c601cf509f7e241ef0166dbc81f2837124c4103c418acfe332fd8e1adf52aa978b3687a692c4542dad514a9b1b336c81c4402d04e990ff8"}, {0x70, 0x112, 0x0, "57e564714a761b2fa0bfbf9861c7f3bf20f729d297996bf0d5689722602f04015d08513079df33a238cdb06217717f882cc691a95961b740e8ec07abee278bd3773791244cc2f3e9856000fcd935bcaf0fb3312c295fbfd329ce2e"}, {0xf8, 0x6, 0x5, "3b33c7e260c3d0c47b8586aad5b78e7e5ecf38c54db702b7e8b0638f296430e45d6f8a732a2d1c328b9d882387915f2ce5a74943964aedb6d0066b3f2a42ca2e52c9a7b7ff32d209adde1b3f03a3a94159a369640a01f942f9911558a2bf1e7616144425ea573fd95166b14d64a64b4bcdf797151ea79a86dfc335aede5c058378c8443cbe4237020ec42fbba05c09952616fba68fd6a1af57ba965e311a554a0a3ea3a644aadcf703e80902c7d60ed856e3e12c7506665c5bbd49cf24f16d16a1aaef2ded21da0b96b577751be1e166780facdeca3c9e27b6a4688d1b9de7e7c1"}, {0x68, 0x105, 0xffff, "25a37812c31ddcda417d55e620fcb080067aba8ea4220f5fecc9f933259e310205730047e8516a5d8a8b86cf99813eff75f68bb647b70aae1dcb3b496e924438d4226d868498b4c6fcdb12792cf385e2c8e98a141f9a43b3"}, {0x60, 0x11, 0xcdab, "9ac4e7a1956940e836831d471822c322fd700ff79754bbb2f01dd22d7923fcc731435f414699cb2cf803749aac74d1f0d5610ffa510e7a5a09343d241eff2236fb4108e160cdadd2142fd5"}, {0x80, 0x107, 0x1000, "50807e7c58548dab3ab02546caa65c7265dc1dab72365ecb829fc0c8547138982c22c8113e83148abf4ff1cd014653b0ef2bdb7e89fb37897e9828ae12c7ba7f5befbd10e622765971e0bdaf0e6df4dfa6848b90f253db29359d6507070efe4081b3f069f281657ccbade3d7235a1d"}, {0x38, 0x117, 0x0, "4324f162bbf64c91cfadc2552026d661b921930c92c43fc24a1528d08959bab8b091ad3acb278f15"}, {0x40, 0x0, 0x5, "47a4f6707b7620f43878ae833a1ffe00d226b227d440dbf4c346251b4bef5f04c184ebb8d4bf6d2b40146f8e4d61"}], 0x3a8}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8982, 0x8000a0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)=@hci={0x1f, 0x6}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x136}, 0x40004) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='wls\x00\x00\x00\x00\x00\x00', r2}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, 0x0, 0xfffffcdb}, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x2, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], r3, 0xc, r4, 0x8, &(0x7f000000c140)={0x6}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x2, [], r3, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x3, 0x0, 0x1ff, 0x8000}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000007680)=r3) sendmsg$inet(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)="ab70a51c60261cd76490c7e667c2d600fb16816a6f74bb238a4b167e37acd8ee87274bd078c666850c156e8ebc8f903d4124725b52f899f50c60f637ea122fe18feeae06ec48a3da30ba7e304da1b09903945e0cc61740e8546fb78c9d0ff7b65254bfa21d18c7fb04ca5d573689fdd04f91f6cdb7dadcf8ab61064fd7", 0x7d}], 0x1, &(0x7f00000004c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_retopts={{0x74, 0x0, 0x7, {[@generic={0x0, 0xa, "62ffae53c808b442"}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x3f, 0x3, [{0x7, 0x6, "40cd067d"}, {0x6, 0xd, "6e44eadd33de8ad8622c9c"}, {0x6, 0xa, "451cb5e573af7701"}, {0x0, 0x3, "e0"}, {0x0, 0xd, "681ffd55ed126723e116e6"}, {0x5, 0x6, "eb6d0378"}, {0x7, 0x6, "c1200a8b"}]}, @lsrr={0x83, 0x7, 0x23, [@rand_addr=0x10000]}, @generic={0x7, 0xe, "a36394ff042a0355c1d3ff60"}]}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x86, 0xa, "ebbd9f4e70b466f3"}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf9f8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x118}, 0xf6b3efa7be0574d6) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8982, 0x8000a0) perf_event_open(&(0x7f0000001c80)={0xc, 0x70, 0x4, 0x0, 0x6, 0x1, 0x0, 0x9b18, 0x47408, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x329b}, 0x400, 0xfd, 0x4, 0x7, 0x0, 0x92, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x4) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000400)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) sendmsg$kcm(r7, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r7, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 14:20:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 14:20:59 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:20:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000003000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:20:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xc, 0x40800, 0x8, 0x81}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:20:59 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000000), 0x6c) 14:20:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xc, 0x40800, 0x8, 0x81}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) 14:20:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000b75fd4)={0x2000000000000e, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000879000)={r0, &(0x7f00009cff8f), &(0x7f0000afe000)}, 0x20) 14:20:59 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:00 executing program 3: 14:21:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000005000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:00 executing program 0: 14:21:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001d40)=@in6={0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001dc0)="82a4ce5f345e298d3b4ef067f7898e2ae4df16954c3494528430c3ac5c151ab67d66b3dab23bac1eb91f3c800f9d825bd56f8c39ebed431d49467d798b60d365912760032caab44f7de56222ca75a79ad1afffaec6ba2c5aaf8c5a580adf1ccf4cf2167ba597713d1d7ff16149cba1c89bf3986125c3b9c0be023d9ced6c0521f5b42fc03704e5e1327ffd920f334f20edea8c7c5382bb8251c8f6d8d3160cbbb0a9fdae2c604b3a5c74ffd3f37f4680ceaa6e8ddb09d09b1b504c3ada516a0fc2c22d6a0f7fbdeb5f22632ffc69", 0xce}, {&(0x7f0000001ec0)="37f6c81dbf6625c477859d413c35feb80a186b3c7ce12edce42e2d8c723ffbeb6fe0a7900bc56fc8b7871a8acc4baee4503361c3bcd20ceea107b10f4862048220185a02f51a94618a8b30278caad685ec8208335152dc11084d3c41f279f64db721b69d7a81c9fc03d11e05836d01533ca60edb530cc4aa8efdc83e77f57ed200e09b8f0ae504d6a5975a8bcf711430fc5ae3542c", 0x95}, {&(0x7f0000001f80)="5efa205a7a17e6484d1470a98fd06bc2987f6714c5fef1874696e38264a879aa0d907900407360560d0cab3cfb07d44949882acd5535cdf033f56e0ed91c91a256c44008dfa56a510c311392833d7036e4326e5fcbd1af91f34cc20cea7a1680835fa08c9b1e30a2c635cce7ceb14bcb06dd381a9b71034ee37c753f7bd1aea189b709d94b9817960a000c33fbe199eacde200e50a74a170c8e1739135cf253a942a4252f877f2a8596a9c96a042d67c0829a19b86f2296cbba570a803c46b0de38dcd74b834e4318d8e63a454d69e9d530a4748b01b36e2a070b0d4", 0xdc}, {&(0x7f0000002080)="53c70c8ee419f956f34791a717e97f3352d5a8bb0f3b11f77d9a2300501cc848ef", 0x21}, {&(0x7f0000002180)}, {&(0x7f0000002280)="4d4e4559c9e495de8e3acb2c202e18166a125cbfb0d4bd42d1a3d115fb17cb915c0055df50b80bcdca6a18e41f2ef9476a0d9caa18e0a87c6ac5a7b4fd169b8a0749fda9fd06266c1b89aecac587fce50b53f8fdc2b0466952b0ac8ab09207e3b1afc1a4b12f73a601f0972135973e5a3553e06b0c0dd8b9068e6cc5a9d3c3d4", 0x80}, {&(0x7f0000002380)="8a35d4ae60f73f69510d163ed9548019000ede9985524026", 0x18}], 0x7, &(0x7f0000002440)=[{0x80, 0x104, 0x4, "3a96ee149dbca9a79ef1c0fe8f9219b83c162880296c5bb754d735459bdcd9ad4221e32276cb9212dd9f4d7f5e006b5e7b05d94a11122c601cf509f7e241ef0166dbc81f2837124c4103c418acfe332fd8e1adf52aa978b3687a692c4542dad514a9b1b336c81c4402d04e990ff8"}, {0x70, 0x112, 0x0, "57e564714a761b2fa0bfbf9861c7f3bf20f729d297996bf0d5689722602f04015d08513079df33a238cdb06217717f882cc691a95961b740e8ec07abee278bd3773791244cc2f3e9856000fcd935bcaf0fb3312c295fbfd329ce2e"}, {0xf8, 0x6, 0x5, "3b33c7e260c3d0c47b8586aad5b78e7e5ecf38c54db702b7e8b0638f296430e45d6f8a732a2d1c328b9d882387915f2ce5a74943964aedb6d0066b3f2a42ca2e52c9a7b7ff32d209adde1b3f03a3a94159a369640a01f942f9911558a2bf1e7616144425ea573fd95166b14d64a64b4bcdf797151ea79a86dfc335aede5c058378c8443cbe4237020ec42fbba05c09952616fba68fd6a1af57ba965e311a554a0a3ea3a644aadcf703e80902c7d60ed856e3e12c7506665c5bbd49cf24f16d16a1aaef2ded21da0b96b577751be1e166780facdeca3c9e27b6a4688d1b9de7e7c1"}, {0x68, 0x105, 0xffff, "25a37812c31ddcda417d55e620fcb080067aba8ea4220f5fecc9f933259e310205730047e8516a5d8a8b86cf99813eff75f68bb647b70aae1dcb3b496e924438d4226d868498b4c6fcdb12792cf385e2c8e98a141f9a43b3"}, {0x60, 0x11, 0xcdab, "9ac4e7a1956940e836831d471822c322fd700ff79754bbb2f01dd22d7923fcc731435f414699cb2cf803749aac74d1f0d5610ffa510e7a5a09343d241eff2236fb4108e160cdadd2142fd5"}, {0x80, 0x107, 0x1000, "50807e7c58548dab3ab02546caa65c7265dc1dab72365ecb829fc0c8547138982c22c8113e83148abf4ff1cd014653b0ef2bdb7e89fb37897e9828ae12c7ba7f5befbd10e622765971e0bdaf0e6df4dfa6848b90f253db29359d6507070efe4081b3f069f281657ccbade3d7235a1d"}, {0x38, 0x117, 0x0, "4324f162bbf64c91cfadc2552026d661b921930c92c43fc24a1528d08959bab8b091ad3acb278f15"}, {0x40, 0x0, 0x5, "47a4f6707b7620f43878ae833a1ffe00d226b227d440dbf4c346251b4bef5f04c184ebb8d4bf6d2b40146f8e4d61"}], 0x3a8}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8982, 0x8000a0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)=@hci={0x1f, 0x6}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x136}, 0x40004) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='wls\x00\x00\x00\x00\x00\x00', r2}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, 0x0, 0xfffffcdb}, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x2, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], r3, 0xc, r4, 0x8, &(0x7f000000c140)={0x6}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x2, [], r3, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x3, 0x0, 0x1ff, 0x8000}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000007680)=r3) sendmsg$inet(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)="ab70a51c60261cd76490c7e667c2d600fb16816a6f74bb238a4b167e37acd8ee87274bd078c666850c156e8ebc8f903d4124725b52f899f50c60f637ea122fe18feeae06ec48a3da30ba7e304da1b09903945e0cc61740e8546fb78c9d0ff7b65254bfa21d18c7fb04ca5d573689fdd04f91f6cdb7dadcf8ab61064fd7", 0x7d}], 0x1, &(0x7f00000004c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_retopts={{0x74, 0x0, 0x7, {[@generic={0x0, 0xa, "62ffae53c808b442"}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x3f, 0x3, [{0x7, 0x6, "40cd067d"}, {0x6, 0xd, "6e44eadd33de8ad8622c9c"}, {0x6, 0xa, "451cb5e573af7701"}, {0x0, 0x3, "e0"}, {0x0, 0xd, "681ffd55ed126723e116e6"}, {0x5, 0x6, "eb6d0378"}, {0x7, 0x6, "c1200a8b"}]}, @lsrr={0x83, 0x7, 0x23, [@rand_addr=0x10000]}, @generic={0x7, 0xe, "a36394ff042a0355c1d3ff60"}]}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x86, 0xa, "ebbd9f4e70b466f3"}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf9f8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x118}, 0xf6b3efa7be0574d6) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8982, 0x8000a0) perf_event_open(&(0x7f0000001c80)={0xc, 0x70, 0x4, 0x0, 0x6, 0x1, 0x0, 0x9b18, 0x47408, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x329b}, 0x400, 0xfd, 0x4, 0x7, 0x0, 0x92, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x4) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000400)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) sendmsg$kcm(r7, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r7, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 14:21:00 executing program 4: 14:21:00 executing program 0: 14:21:00 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:00 executing program 3: 14:21:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000006000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:00 executing program 0: 14:21:00 executing program 4: 14:21:00 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:00 executing program 3: 14:21:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000007000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 326.732132][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 326.737940][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:21:00 executing program 0: 14:21:00 executing program 2: 14:21:00 executing program 4: 14:21:00 executing program 3: 14:21:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000009000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:00 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:01 executing program 0: 14:21:01 executing program 4: 14:21:01 executing program 3: 14:21:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000a000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:01 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:01 executing program 0: 14:21:01 executing program 2: 14:21:01 executing program 4: 14:21:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000b000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:01 executing program 3: 14:21:01 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:01 executing program 4: 14:21:01 executing program 0: 14:21:01 executing program 2: 14:21:01 executing program 3: 14:21:01 executing program 0: 14:21:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000c000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:01 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:01 executing program 4: 14:21:01 executing program 2: 14:21:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:01 executing program 0: 14:21:02 executing program 3: 14:21:02 executing program 4: 14:21:02 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:02 executing program 2: 14:21:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000e000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:02 executing program 3: 14:21:02 executing program 0: 14:21:02 executing program 4: 14:21:02 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:02 executing program 2: 14:21:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000f000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:02 executing program 0: 14:21:02 executing program 4: 14:21:02 executing program 3: 14:21:02 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:02 executing program 2: 14:21:02 executing program 0: 14:21:02 executing program 4: 14:21:02 executing program 3: 14:21:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000011000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:02 executing program 2: 14:21:03 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x101) 14:21:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:03 executing program 3: 14:21:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000012000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:03 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 14:21:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000013000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:03 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:03 executing program 2: r0 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 14:21:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000014000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:03 executing program 0: epoll_create(0x5) 14:21:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 14:21:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000015000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000016000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x9, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14}}, @IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}}, 0x0) 14:21:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000017000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0xd1ecae4ab0eb3d5e, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x2000600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x90}, 0x3c) getresuid(0x0, &(0x7f0000000500), 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f00000003c0)="d52953390a1f32babca8b81b4047eb0b311b605625a2e973f51aae06f2cff1eee9e8068e257474415b69398e52568adf969ffaa3dde862c7cd5814c3d506ffda462fcf936fb75e4c47eb4c4947c071f13ca98f36460e6fc24a5a2ae916eb14f4e2bbd2ee0936f75518df7f4a0db269cbcd3ddc5733c431b862431fc5e4e320f51ddee370d0243f60b669c6b7c97ad995aef351ce3eae50ad5b1aeb1cb972738d935b187892754f3b524bba9ea0f734f883a43a1f9575813357649e251877ebc9", 0xc0, 0x8000}, {&(0x7f0000000280)="ca694e53606b297b1ad3cfcfd8cf31d893a4eeb6c738e6aad49d958e4e6c75e477ea51f51673dd36db84f26b6cc1209446ef9513c5adef4f469533f8d965de04d83e03ed391e9b8e8399562b9f9caf391e3f60c59a56d3f86c1f54b69654e3de07a75f6301e5bb2f99ffc5f4d87833b35b8ac6aa9df4e45a52f58a6c4ffac967b3df6cc6b0c05db9ee72eb521ffe4a0012a702bee83e2aee845898db69b15d4935631ad58dbe4569293c9134e22c37a9c89333", 0xb3}], 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB="7461696c733d6f66662c686173683d72352c626c6f636b2d616c6c6f6361746f723d74657374342c6e6f7461696c2c686173683d72352c666f776e65723e9ab5d41c8de354358dd514e439bfd437d3b4a5476dc30a70616499b05f1e686d0c79fa03dc4a6fdb3f127d33fa76868685a4ba60b054e13e173b077b9f314af512316ba6f08a71f7b1a860301619d7ca37fdcf602f651ba9c3004b2e0c8596210720a8fae267aaaba246ffdf82d7af5e7fe710a4fc83a842cf9726e8de4873da3b800ae939b5bdfff8", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000000,appraise_type=imasig,smackfstransmute=$keyring&,euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0x4, 0x6, 0xa01, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:21:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x2f, 0x0, &(0x7f0000000000)=0x3a) 14:21:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x50, 0xa, 0x6, 0x8b48c98102abdf79, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x4, 0x1a, 'nodevtrusteduser#$\x00'}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x50}}, 0x0) 14:21:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000018000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000f00)={0x0, 0xffffffffffffff95, &(0x7f0000000ec0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000010000100000087c037d317e8f4bb0a00da000000070afffffff0000000000000641b0679ac00d5c81207000000000000007552aac6af202166f03174440b9c5e983a78bf4525d9331f"], 0x33fe0}}, 0x0) 14:21:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000019000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:07 executing program 0: 14:21:07 executing program 3: [ 333.335567][T11365] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 14:21:07 executing program 0: 14:21:07 executing program 4: 14:21:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001a000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:07 executing program 0: 14:21:07 executing program 2: 14:21:07 executing program 3: 14:21:07 executing program 2: 14:21:07 executing program 3: 14:21:07 executing program 0: 14:21:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001b000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:07 executing program 4: 14:21:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:08 executing program 2: 14:21:08 executing program 4: 14:21:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001c000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:08 executing program 0: 14:21:08 executing program 3: 14:21:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:21:08 executing program 2: 14:21:08 executing program 4: 14:21:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:08 executing program 0: 14:21:08 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0, 0xf00}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)={0xc8, r3, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x2004c019}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x20000004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 14:21:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:21:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 14:21:08 executing program 4: [ 334.797923][T11439] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:21:08 executing program 0: 14:21:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001e000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:08 executing program 4: 14:21:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:21:08 executing program 3: 14:21:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 14:21:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 14:21:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001f000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:09 executing program 4: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:21:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 14:21:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)) 14:21:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:21:09 executing program 0: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 14:21:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 14:21:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100), 0x4) 14:21:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000020000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="88bf25"], 0x3) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:21:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080), 0xc) 14:21:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:21:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) [ 335.736340][T11504] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000017c0)={0x94, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x78, 0x2, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x94}}, 0x0) 14:21:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 14:21:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000021000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:21:09 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) close(r0) [ 336.009128][T11526] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 14:21:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@mss, @timestamp, @timestamp, @sack_perm, @sack_perm, @window, @window, @mss], 0x8) 14:21:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000022000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:10 executing program 0: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0xa7adf7eb9f07998c) 14:21:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x5, 0x4) 14:21:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000023000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:21:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @nfc, @xdp, @rc}) 14:21:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 14:21:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:10 executing program 2: socketpair(0x0, 0x3478b7a407d67170, 0x0, 0x0) 14:21:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000025000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d23db4e77a2509c3dc399cd15cab179cb5115069431116e871c574b64e813489712c74f290c09509dfafce58b2a003ed40f76150a943adca", 0xe0}, {&(0x7f0000001340)="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", 0x305}], 0x3) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 14:21:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000002440)=[{0x0}, {0x0}, {&(0x7f0000000140)="95", 0x1}], 0x3, 0x0) 14:21:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) [ 337.054091][T11602] netlink: 18437 bytes leftover after parsing attributes in process `syz-executor.5'. 14:21:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@dev, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ecdfdd2dd517d0b}) 14:21:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000005452, &(0x7f00000001c0)) 14:21:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000005680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c}}], 0x20}], 0x37, 0x0) 14:21:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000026000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:11 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 14:21:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) [ 337.301721][T11620] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 14:21:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 14:21:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000027000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) [ 337.563225][T11635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:21:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000017c0)={0x410, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x228, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x1b8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{}, {}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x410}}, 0x0) 14:21:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000001680)) 14:21:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0), 0x4) 14:21:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:11 executing program 3: socket$tipc(0x1e, 0x0, 0x0) 14:21:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:21:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) [ 337.956738][T11662] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:12 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 14:21:12 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x3, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:21:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000029000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000240)=0x2, 0x4) 14:21:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e7", 0x1}, {&(0x7f0000001340)="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", 0x2cb}], 0x2) 14:21:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000fc0)={&(0x7f0000000040), 0xc, &(0x7f0000000f80)={0x0}}, 0x0) 14:21:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:21:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)='{', 0x1}], 0x1) [ 338.698663][T11718] netlink: 18437 bytes leftover after parsing attributes in process `syz-executor.5'. 14:21:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0xb, 0x6, 0x1}, 0x14}}, 0x0) 14:21:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5421, 0x0) 14:21:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002b000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 14:21:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000017c0)={0x318, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x1f4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xf4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x318}}, 0x0) 14:21:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002c000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:13 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 14:21:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 14:21:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 14:21:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:21:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0xfb8a6aa883ea0863, 0x4) 14:21:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 14:21:13 executing program 3: r0 = socket$nl_netfilter(0xa, 0x3, 0x3a) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:21:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x40, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 14:21:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002e000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x0, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000017c0)={0x194, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x134, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xcf}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x194}}, 0x0) 14:21:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 14:21:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) 14:21:13 executing program 0: 14:21:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002f000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 14:21:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x0, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:13 executing program 3: 14:21:14 executing program 0: 14:21:14 executing program 2: 14:21:14 executing program 3: 14:21:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000030000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:14 executing program 2: 14:21:14 executing program 0: 14:21:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x0, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 14:21:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000031000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:14 executing program 3: 14:21:14 executing program 2: 14:21:14 executing program 0: 14:21:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) [ 340.682260][T11859] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:21:14 executing program 3: 14:21:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000032000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:14 executing program 2: 14:21:14 executing program 0: 14:21:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:14 executing program 3: 14:21:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) [ 340.995749][T11877] openvswitch: netlink: Message has 18437 unknown bytes. 14:21:15 executing program 0: 14:21:15 executing program 2: 14:21:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000033000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:15 executing program 3: 14:21:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 14:21:15 executing program 0: 14:21:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:15 executing program 2: 14:21:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:15 executing program 3: 14:21:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) [ 341.630162][T11914] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:15 executing program 0: 14:21:15 executing program 2: 14:21:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:15 executing program 3: 14:21:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000235000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:15 executing program 0: 14:21:15 executing program 2: 14:21:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 14:21:15 executing program 3: 14:21:16 executing program 0: 14:21:16 executing program 2: 14:21:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000335000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:16 executing program 2: 14:21:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:16 executing program 3: 14:21:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 14:21:16 executing program 2: 14:21:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000435000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:16 executing program 0: 14:21:16 executing program 3: 14:21:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:16 executing program 2: 14:21:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000535000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:16 executing program 3: 14:21:16 executing program 0: 14:21:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:21:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f00000003c0)) 14:21:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000001090100000000000000544ac85eabc19a17c0b4f247a1693bb7122ab38fb6eb0b120000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 14:21:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000635000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:17 executing program 2: 14:21:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:17 executing program 3: [ 343.205988][T12001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:21:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000735000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:17 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe00001a000c000200080001000600"/29], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @empty}}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x34, &(0x7f0000000080), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in=@multicast2, 0x4e24, 0x0, 0x4e24, 0xe443, 0x2, 0x20, 0x50, 0x3a, r4, r6}, {0x401, 0x401, 0x10001, 0x3, 0xff, 0x800, 0x10001, 0x1}, {0xffffffffffffffb5, 0x22e, 0x3, 0x2}, 0x217, 0x6e6bbc, 0xb45c83c2316c6d62, 0x1, 0x1, 0x5}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x19}, 0x2, @in6=@loopback, 0x34ff, 0x0, 0x3, 0xf7, 0x22f1, 0x6, 0x7}}, 0xe8) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x800, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 14:21:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 14:21:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) pwrite64(r2, &(0x7f0000000180)="aa", 0x1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) accept$inet6(r0, 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000001414d81589000000000000000aff000634ea3b80"], 0x48}}, 0x0) [ 343.631246][T12023] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 14:21:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:21:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000a35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:17 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 14:21:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x80002, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 14:21:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 14:21:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 0: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x4814) 14:21:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000e35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000f35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 14:21:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 3: r0 = timerfd_create(0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 14:21:18 executing program 0: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20240, 0xc) 14:21:18 executing program 0: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, 0x0, 0x10) 14:21:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48004835000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=""/127, 0xffffffffffffffe6}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000f80)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="84633d36f0444509bc676c586363721d0366d6add28f", 0x16}]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xa4}, 0x0) 14:21:18 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:18 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, 0x0, 0x0) 14:21:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48004c35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)) 14:21:19 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48006035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 345.080794][T12116] IPVS: ftp: loaded support on port[0] = 21 14:21:19 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:19 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/112, 0xfffffe99}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="fb59cdc8d74cc78173d1719fdbdf1800"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xa4}, 0x0) 14:21:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) [ 345.572172][ T196] tipc: TX() has been purged, node left! 14:21:20 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="7d87e4659ba6d95195d262a94aebb155"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfffffffffffffd47}, 0x0) 14:21:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48006835000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:20 executing program 1: timer_create(0x4, 0x0, &(0x7f0000000140)) 14:21:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 14:21:20 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="ba", 0x1, 0xc040000, 0x0, 0x0) 14:21:20 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 14:21:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48006c35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:20 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:21:20 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=""/125, 0x7d}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "01081afa4a080600"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffd0b, 0x0}, 0x0) 14:21:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48007435000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 347.056520][T12159] IPVS: ftp: loaded support on port[0] = 21 [ 347.067045][T12178] IPVS: ftp: loaded support on port[0] = 21 14:21:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 14:21:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) linkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400) 14:21:21 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/full\x00', 0x100, 0x0) 14:21:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48007a35000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:21 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x334) 14:21:21 executing program 3: pipe2(&(0x7f0000000040), 0x800) 14:21:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) linkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400) 14:21:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800d535000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 347.380965][T10340] tipc: TX() has been purged, node left! 14:21:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) 14:21:21 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 14:21:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 14:21:22 executing program 1: setxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 14:21:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 14:21:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006f40)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 14:21:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800003e000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 14:21:22 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x400000003fd, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0) 14:21:22 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/112, 0xfffffe99}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="3098769eeb1e15308a57fc8a94a7cb91"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xa4}, 0x0) 14:21:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800003f000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 348.662286][T10340] tipc: TX() has been purged, node left! 14:21:22 executing program 3: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_subtree(r0, 0x0, 0xffffff67) 14:21:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:21:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 14:21:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000002000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:23 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) 14:21:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000001680)) 14:21:23 executing program 2: mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 14:21:23 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:23 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4a15cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb8a1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312535bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff7508010000000000000054d5e076ed75929c914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed7e64d5582b0a99f8c8a5781c91477302cf5e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731897d8ce0d1badb5c884525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a193009805fffeffffffffffff00"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="fff19607000000000000ab6675217a00000000000800"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x58, 0x0}, 0x0) 14:21:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 14:21:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 14:21:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000003000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:24 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, 0x0) [ 350.191283][T12291] IPVS: ftp: loaded support on port[0] = 21 14:21:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000004000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 14:21:24 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 14:21:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800050000}]}) r0 = creat(0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) 14:21:24 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=""/123, 0x7b}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffd0b, 0x0}, 0x0) 14:21:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) [ 350.662135][ T196] tipc: TX() has been purged, node left! 14:21:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000005000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:24 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:21:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 14:21:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000006000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:24 executing program 2: r0 = epoll_create(0x8) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)) 14:21:24 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="fff1966adead3d7775ee9a7b56c8ab6675217a00000000000800"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffe52, 0x0, 0xffffffffffffff8a}, 0x0) 14:21:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 14:21:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000007000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 14:21:25 executing program 3: unlink(&(0x7f00000001c0)='./file1\x00') read(0xffffffffffffffff, 0x0, 0x0) 14:21:25 executing program 1: r0 = getpgrp(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000040)) 14:21:26 executing program 3: getrlimit(0x1e, 0x0) 14:21:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 14:21:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000008000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) 14:21:26 executing program 1: 14:21:26 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:26 executing program 3: 14:21:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000009000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:26 executing program 1: 14:21:26 executing program 3: 14:21:26 executing program 0: 14:21:26 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:26 executing program 2: 14:21:26 executing program 1: 14:21:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000a000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:26 executing program 3: 14:21:26 executing program 0: 14:21:26 executing program 2: 14:21:26 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 14:21:26 executing program 1: 14:21:27 executing program 3: 14:21:27 executing program 2: 14:21:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000b000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:27 executing program 0: 14:21:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 14:21:27 executing program 3: 14:21:27 executing program 1: 14:21:27 executing program 2: 14:21:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000c000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:27 executing program 0: 14:21:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 14:21:27 executing program 3: 14:21:27 executing program 2: 14:21:27 executing program 1: 14:21:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 14:21:27 executing program 3: 14:21:27 executing program 0: 14:21:27 executing program 2: 14:21:27 executing program 1: 14:21:27 executing program 3: 14:21:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000e000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), &(0x7f0000000040)) 14:21:28 executing program 2: 14:21:28 executing program 1: 14:21:28 executing program 0: 14:21:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800000f000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:28 executing program 3: 14:21:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), &(0x7f0000000040)) 14:21:28 executing program 1: 14:21:28 executing program 2: 14:21:28 executing program 0: 14:21:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000010000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:28 executing program 3: 14:21:28 executing program 2: 14:21:28 executing program 1: 14:21:28 executing program 0: 14:21:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), &(0x7f0000000040)) [ 354.787739][T12505] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:28 executing program 3: 14:21:28 executing program 0: 14:21:28 executing program 1: 14:21:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000011000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:28 executing program 2: 14:21:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], 0x0) 14:21:29 executing program 3: 14:21:29 executing program 1: 14:21:29 executing program 2: 14:21:29 executing program 0: 14:21:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000012000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], 0x0) 14:21:29 executing program 3: 14:21:29 executing program 1: 14:21:29 executing program 0: 14:21:29 executing program 2: 14:21:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=[{}], 0x0) 14:21:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000013000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:29 executing program 3: 14:21:29 executing program 0: 14:21:29 executing program 2: 14:21:29 executing program 1: 14:21:29 executing program 4: 14:21:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000014000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:29 executing program 3: 14:21:29 executing program 0: 14:21:29 executing program 1: 14:21:30 executing program 4: 14:21:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000015000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:30 executing program 2: 14:21:30 executing program 3: 14:21:30 executing program 0: 14:21:30 executing program 3: 14:21:30 executing program 2: 14:21:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000016000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:30 executing program 4: 14:21:30 executing program 1: 14:21:30 executing program 3: 14:21:30 executing program 0: 14:21:30 executing program 1: 14:21:30 executing program 2: 14:21:30 executing program 4: 14:21:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000017000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:30 executing program 0: 14:21:30 executing program 2: 14:21:30 executing program 1: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:21:30 executing program 3: 14:21:30 executing program 4: 14:21:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000018000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:31 executing program 3: 14:21:31 executing program 2: 14:21:31 executing program 0: 14:21:31 executing program 1: write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x271) 14:21:31 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x202000, 0x0) 14:21:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000019000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:31 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 14:21:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007a80), 0x0, 0x0, &(0x7f0000007d00)) 14:21:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 14:21:31 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x176bcf050bb1482d, 0x0) 14:21:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001a000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:31 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0/file0\x00') 14:21:31 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x202000, 0x0) 14:21:31 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="de1ab62e89c324110a29681ac0952101"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff52, 0x0, 0x47931cccd02bdc31}, 0x0) 14:21:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 14:21:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x1a1843, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x0) 14:21:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:21:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001b000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) [ 357.861332][T12662] IPVS: ftp: loaded support on port[0] = 21 14:21:32 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) 14:21:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 14:21:32 executing program 4: io_setup(0x0, &(0x7f00000000c0)=0x0) io_destroy(r0) 14:21:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept(0xffffffffffffff9c, 0x0, 0x0) 14:21:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001c000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:32 executing program 2: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) [ 358.312247][T10340] tipc: TX() has been purged, node left! 14:21:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 14:21:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) 14:21:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x3e1) 14:21:32 executing program 1: memfd_create(&(0x7f00000004c0)='vmne\xcbT8\x02\x8b\x00Q\xd1\x88\x06\x8f\x8a\x02\x00\x00\x00\x00\x00\x00\x00\x00\xfeH\xf9#\xef\x8a\xe5VuHy9\xd13\x9e\x9c,\xb0c\x14#\xbe\x8f\\\x92M%\x19]\xc9\xcc9\x15r(\xb4\xd5\xcb\xe7\x99b\x1d\xf5\xea[_\xe2\xeax\v\x907J\njdC%\x80\xf6\xce\x89\x00+JV*\xde\xc9\x01%\x1c\xfa\xe7\xb2\xd5\xd2\x94t9B\xa6\xbc\xb0\xba\xfa\xb3\xdbT Y\x9b\xa2\":\x99\xa4f\x9e\x82:\x8f\xd8jr$\x1a\x14\x80\xe3\x10\xa5U\xb7\x16\xa8:\xa6S`\xc03\xa2\xd1\xd7\xe0\xd0)\xbc_\x9blpw\x14\xa5\x90<\xd5\xad\x04\xff\x00\x00\x00\x00\x00\x00\x00\xf9\xfe\xbf\xe1\xdc\x94\x81\x13\xbd2\r\x99\xf22\xc7\xbc\xac`\xdf\x92\x83[\x02\x00\x00\x00\x00\x00\x00\x00q\xee\xd4\a\x9f\x01k\x8d\xf3\x00\x83\xb4lz|\xf3\xc8\x0f!\xd6I\xa6\xc9\x11\xdbi\xa0\xc1\xccL\x00\x00\x00\x00\x00\x00\x007\x10\x02\xadc-\xbe\x1ex\xa6]\xf8\x94\x8blL\x9f\x1f5|\xb5\xc8k,4\b`7\xbd\xa4\'\x9e\xc4\\\x96:\x8a8\xbf\x94+\x95\x95z\xd8BuI*\x8f<\x96\xe26|\xa4\x11\xf5\xea\x00&\xc7\x81wpap+!0\x15m>\xe8\xbb\xf5O\xd6\x82\x1b1\xe1\x1d\"\x87\x8b\x84\x1e\xc4K\xbe*\xcdb\x7f\xf3>0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:32 executing program 3: timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000180)) 14:21:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 14:21:32 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 14:21:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001e000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc, 0x800) 14:21:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 14:21:32 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) [ 359.002756][T12730] IPVS: ftp: loaded support on port[0] = 21 14:21:33 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="01173fc88d8c3a067f5daea135f61914e5be23ef0714"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x4}, 0x0) 14:21:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000021000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 14:21:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8993, 0x0) [ 359.206611][T12740] IPVS: ftp: loaded support on port[0] = 21 14:21:33 executing program 3: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x200) 14:21:33 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 359.306846][T12744] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:33 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:21:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000022000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:33 executing program 3: r0 = epoll_create(0x7) fcntl$getown(r0, 0x9) 14:21:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "885b8145aed914914ee26a9e8cadfbd15fbefb"}) 14:21:33 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) 14:21:33 executing program 4: pipe(&(0x7f0000003680)={0xffffffffffffffff}) close(r0) 14:21:33 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:21:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000023000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:33 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, 0x0) 14:21:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 14:21:33 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000000), 0x0) 14:21:33 executing program 4: unshare(0x20000400) 14:21:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:34 executing program 2: 14:21:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 14:21:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="002000003923e605000000d90c1833974bd62244194b53f70dc5fbd366000000000082d203b8ccd70a83c69e000025a85c6a5696080000000000000098a37cc9317f20049808000000010000000800e37ade166e294a5640b4c499d5d499daed493408d7c1f079409d6a810d17ab0ed847b3721141546ee3dcdc6e164c1cc44e97eb50ffa9fe1d492146d7fb97813a8e115d70c30c4245000000000000"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080), 0x10) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) 14:21:34 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="002000003923e605000000d90c1833974bd62244194b53f70dc5fbd366000000000082d203b8ccd70a83c69e000025a85c6a5696080000000000000098a37cc9317f20049808000000010000000800e37ade166e294a5640b4c499d5d499daed493408d7c1f079409d6a810d17ab0ed847b3721141546ee3dcdc6e164c1cc44e97eb50ffa9fe1d492146d7fb97813a8e115d70c30c4245000000000000"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0xffffffc1, 0x0, 0x37}, 0x10) 14:21:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000025000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:34 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x0, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:21:34 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 360.572193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.578113][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:21:34 executing program 2: [ 360.630315][T12822] netlink: 18437 bytes leftover after parsing attributes in process `syz-executor.5'. [ 360.652154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.657943][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:21:34 executing program 1: 14:21:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000026000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:34 executing program 3: 14:21:34 executing program 2: [ 360.958724][T12832] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:34 executing program 1: 14:21:35 executing program 3: 14:21:35 executing program 0: 14:21:35 executing program 4: 14:21:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000027000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:35 executing program 2: 14:21:35 executing program 1: 14:21:35 executing program 3: 14:21:35 executing program 0: 14:21:35 executing program 1: 14:21:35 executing program 3: [ 361.602158][T10340] tipc: TX() has been purged, node left! 14:21:35 executing program 2: 14:21:35 executing program 4: 14:21:35 executing program 0: 14:21:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 361.772335][T10340] tipc: TX() has been purged, node left! 14:21:35 executing program 1: 14:21:35 executing program 3: 14:21:35 executing program 2: 14:21:35 executing program 4: [ 361.965368][T12866] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:36 executing program 0: 14:21:36 executing program 1: 14:21:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000029000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:36 executing program 3: 14:21:36 executing program 4: 14:21:36 executing program 2: 14:21:36 executing program 1: 14:21:36 executing program 0: 14:21:36 executing program 3: 14:21:36 executing program 4: 14:21:36 executing program 2: 14:21:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:36 executing program 1: 14:21:36 executing program 0: 14:21:36 executing program 4: 14:21:36 executing program 3: [ 362.843380][T12903] netlink: 18437 bytes leftover after parsing attributes in process `syz-executor.5'. 14:21:36 executing program 2: 14:21:36 executing program 1: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)) 14:21:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002b000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 14:21:37 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000000c0)="07140000", 0x4) 14:21:37 executing program 2: getgroups(0x7, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) 14:21:37 executing program 4: r0 = socket(0x40000000011, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 14:21:37 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 14:21:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002c000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:37 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000980)={{0x0, 0xffffffffffffffff}}) 14:21:37 executing program 2: r0 = socket(0x2, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0, 0xc3a9dbe4650aa294}], 0x1, 0x0) 14:21:37 executing program 3: r0 = socket(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x24, 0x0, 0x0) 14:21:37 executing program 4: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = getuid() setreuid(0xee00, r1) 14:21:37 executing program 1: mknod(&(0x7f0000000140)='./bus\x00', 0x3a0914c44f7b802c, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000180)) 14:21:37 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x80000001}}, &(0x7f00000000c0)) 14:21:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 14:21:37 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:21:37 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/29) 14:21:37 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 14:21:38 executing program 0: r0 = socket(0x2, 0xc003, 0x0) getpeername$inet6(r0, 0x0, 0x0) 14:21:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002e000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 14:21:38 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) 14:21:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 14:21:38 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 14:21:38 executing program 0: ioctl$VT_RELDISP(0xffffffffffffffff, 0x20007604) 14:21:38 executing program 3: r0 = socket(0x18, 0x4003, 0x0) setsockopt(r0, 0xffff, 0x8, &(0x7f0000000040)="f7f0f9ba", 0x4) 14:21:38 executing program 1: socket(0x18, 0x3, 0x102) 14:21:38 executing program 2: pipe(&(0x7f0000000040)) r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) 14:21:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002f000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:38 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r0, 0x4b36) 14:21:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights, @rights], 0x30}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000), 0xbc}, 0x0) 14:21:38 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 14:21:38 executing program 3: socket$inet6(0x18, 0x3, 0x0) 14:21:38 executing program 2: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x6, 0x0) 14:21:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000030000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:38 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x8045, 0x2000) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 14:21:39 executing program 0: open(&(0x7f00000001c0)='.\x00', 0x7dc5d15a86017362, 0x0) 14:21:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000031000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:39 executing program 2: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0x60000000}) 14:21:39 executing program 3: r0 = socket(0x10000000002, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 14:21:39 executing program 4: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050160", 0x5, 0x0, 0x0, 0x0) 14:21:39 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x9, &(0x7f00000000c0)) [ 365.317791][T13068] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:39 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) 14:21:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000032000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:39 executing program 3: 14:21:39 executing program 4: 14:21:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="e1", 0x1}, {0x0}, {&(0x7f0000000340)='\n', 0x1}], 0x3}, 0x0) 14:21:39 executing program 0: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) [ 365.810800][T13091] openvswitch: netlink: Message has 18437 unknown bytes. 14:21:39 executing program 4: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 14:21:39 executing program 3: 14:21:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000033000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:39 executing program 2: 14:21:39 executing program 0: 14:21:40 executing program 4: 14:21:40 executing program 1: 14:21:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:40 executing program 0: 14:21:40 executing program 2: 14:21:40 executing program 3: 14:21:40 executing program 4: [ 366.395133][T13127] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:21:40 executing program 1: 14:21:40 executing program 2: 14:21:40 executing program 0: 14:21:40 executing program 3: 14:21:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:40 executing program 4: 14:21:40 executing program 1: 14:21:40 executing program 0: 14:21:40 executing program 2: 14:21:40 executing program 3: 14:21:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800003e000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:40 executing program 2: 14:21:40 executing program 1: 14:21:40 executing program 4: 14:21:40 executing program 0: 14:21:41 executing program 3: 14:21:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000000b0505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:41 executing program 2: 14:21:41 executing program 1: 14:21:41 executing program 4: 14:21:41 executing program 0: 14:21:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000350c0005d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:41 executing program 1: 14:21:41 executing program 2: 14:21:41 executing program 3: 14:21:41 executing program 0: 14:21:41 executing program 4: 14:21:41 executing program 2: 14:21:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035020505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:41 executing program 0: 14:21:41 executing program 1: 14:21:41 executing program 3: 14:21:41 executing program 4: 14:21:41 executing program 0: 14:21:41 executing program 2: 14:21:41 executing program 1: 14:21:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035030505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:42 executing program 3: 14:21:42 executing program 4: 14:21:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:21:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d23db4e77a2509c3dc399cd15cab179cb5115069431116e871c574b64e813489712c74f290c09509dfafce58b2a003ed40f76150a943adca", 0xe0}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:21:42 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x19, 0x0) 14:21:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xffffff14}, 0x4) 14:21:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035040505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:42 executing program 4: r0 = socket(0x18, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 14:21:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 14:21:42 executing program 3: [ 368.561872][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 368.561895][ T27] audit: type=1804 audit(1578406902.484:31): pid=13224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir269946724/syzkaller.63MoNH/288/file0" dev="sda1" ino=17203 res=1 14:21:42 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000a80)) 14:21:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000d06000)=0x4000001, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x8d0500, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000280)={0x3, 0xff, 0xfff, 0x7f}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="4e05000000ce1cbeae5509f636bf9077c58f15b83d5c60360eefc19be8aed3ac10ab9294f7cd11a4c308e7fd32134f69b6bb58fd3486f92fe800447eb841618d5f35139844f7041638b76482698323782b2a9e3f7754368f7a7e17408a222c519640d67d16f983af24c148df0187c875ac666ad3aeb4b428cff40b578dda99e456e8e683d8839b85263b722a0daf971dd6be4537937456c0d2a77b322be3ab6448212b9b8f3fc75eb38870576ccc3a") r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000002c0)={0x0, 'vlan0\x00', {}, 0xffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 14:21:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035050505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:42 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 14:21:42 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x104ca, 0x0) 14:21:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035060505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:43 executing program 0: creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 14:21:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 14:21:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0xfffff614}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:21:43 executing program 1: socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600020140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) socket$kcm(0x2, 0x0, 0x0) 14:21:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x0) [ 369.307601][T13266] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.346748][T13266] debugfs: Directory '!' with parent 'ieee80211' already present! 14:21:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035070505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:43 executing program 0: creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 14:21:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)='i', 0x1, 0x0, 0x0, 0x0) 14:21:43 executing program 4: socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 14:21:43 executing program 3: 14:21:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000350a0505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000d06000)=0x4000001, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x8d0500, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000280)={0x3, 0xff, 0xfff, 0x7f}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="4e05000000ce1cbeae5509f636bf9077c58f15b83d5c60360eefc19be8aed3ac10ab9294f7cd11a4c308e7fd32134f69b6bb58fd3486f92fe800447eb841618d5f35139844f7041638b76482698323782b2a9e3f7754368f7a7e17408a222c519640d67d16f983af24c148df0187c875ac666ad3aeb4b428cff40b578dda99e456e8e683d8839b85263b722a0daf971dd6be4537937456c0d2a77b322be3ab6448212b9b8f3fc75eb38870576ccc3a") r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000002c0)={0x0, 'vlan0\x00', {}, 0xffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 14:21:43 executing program 0: 14:21:44 executing program 3: 14:21:44 executing program 0: 14:21:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000350e0505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:44 executing program 1: 14:21:44 executing program 4: 14:21:44 executing program 3: 14:21:44 executing program 1: 14:21:44 executing program 0: 14:21:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000350f0505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:44 executing program 4: 14:21:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000d06000)=0x4000001, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x8d0500, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000280)={0x3, 0xff, 0xfff, 0x7f}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="4e05000000ce1cbeae5509f636bf9077c58f15b83d5c60360eefc19be8aed3ac10ab9294f7cd11a4c308e7fd32134f69b6bb58fd3486f92fe800447eb841618d5f35139844f7041638b76482698323782b2a9e3f7754368f7a7e17408a222c519640d67d16f983af24c148df0187c875ac666ad3aeb4b428cff40b578dda99e456e8e683d8839b85263b722a0daf971dd6be4537937456c0d2a77b322be3ab6448212b9b8f3fc75eb38870576ccc3a") r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000002c0)={0x0, 'vlan0\x00', {}, 0xffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 14:21:44 executing program 3: 14:21:44 executing program 1: 14:21:44 executing program 0: 14:21:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035480505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:44 executing program 4: 14:21:45 executing program 0: 14:21:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000354c0505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:45 executing program 1: 14:21:45 executing program 3: 14:21:45 executing program 4: 14:21:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 14:21:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000d06000)=0x4000001, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x8d0500, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000280)={0x3, 0xff, 0xfff, 0x7f}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f00000001c0)="4e05000000ce1cbeae5509f636bf9077c58f15b83d5c60360eefc19be8aed3ac10ab9294f7cd11a4c308e7fd32134f69b6bb58fd3486f92fe800447eb841618d5f35139844f7041638b76482698323782b2a9e3f7754368f7a7e17408a222c519640d67d16f983af24c148df0187c875ac666ad3aeb4b428cff40b578dda99e456e8e683d8839b85263b722a0daf971dd6be4537937456c0d2a77b322be3ab6448212b9b8f3fc75eb38870576ccc3a") r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000002c0)={0x0, 'vlan0\x00', {}, 0xffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 14:21:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0xd, 0x0, &(0x7f0000001540)) 14:21:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035600505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 14:21:45 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618}, 0x2c) 14:21:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x238, 0x140, 0x140, 0x238, 0x238, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@ipv6={@local, @loopback, [], [], 'netpci0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e39e7e7dfc35065d8b0f1ba2aa6db571b0f69fc9dd17a315d79fd4bb6ab8"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 14:21:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035680505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 14:21:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 14:21:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:21:46 executing program 1: r0 = socket(0x10, 0x80802, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:21:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000356c0505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000340), 0x4) 14:21:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)="e8", 0x1}], 0x1}, 0x30c7156f64123193) 14:21:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x8, &(0x7f0000000040)="01", 0x1) 14:21:46 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 14:21:46 executing program 4: getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) 14:21:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035740505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f0000001540)) 14:21:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e480000357a0505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x3c) 14:21:46 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 14:21:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce5cdc7bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3}, 0x1}, 0x70) 14:21:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000001540)) 14:21:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000002840)) 14:21:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035d50505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:21:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockopt$sock_timeval(r0, 0x1, 0x1600bd60, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:21:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockopt$sock_timeval(r0, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:21:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockopt$sock_timeval(r0, 0x1, 0x1600bd5b, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:21:47 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x198, 0x0) 14:21:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ff7b95f96960650b935fcfc003000000000000010000000800936b706369001100021a303030532e"], 0x30}}, 0x0) 14:21:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000605d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:21:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:21:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002380)={0x0, &(0x7f00000022c0)=""/164, 0x0, 0xa4}, 0x20) 14:21:47 executing program 4: bpf$BPF_GET_PROG_INFO(0xe, 0x0, 0x0) 14:21:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) 14:21:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000905d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:47 executing program 0: r0 = epoll_create(0x7fff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa57489ec2fac4fd3}) [ 373.880537][T13479] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT 14:21:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000001540)) 14:21:47 executing program 4: bpf$PROG_LOAD(0x7, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:21:48 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) [ 374.096358][T13491] netlink: zone id is out of range [ 374.146731][T13491] netlink: zone id is out of range 14:21:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 14:21:48 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0xd183887f830f7aa7) 14:21:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035003505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:48 executing program 0: 14:21:48 executing program 4: 14:21:48 executing program 1: 14:21:48 executing program 0: 14:21:48 executing program 2: [ 374.496819][T13515] netlink: zone id is out of range [ 374.522148][T13515] netlink: zone id is out of range 14:21:48 executing program 3: 14:21:48 executing program 1: 14:21:48 executing program 4: 14:21:48 executing program 0: 14:21:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035003805d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:48 executing program 2: 14:21:48 executing program 1: 14:21:48 executing program 3: 14:21:48 executing program 4: 14:21:48 executing program 0: 14:21:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035003e05d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:49 executing program 2: 14:21:49 executing program 3: 14:21:49 executing program 1: 14:21:49 executing program 4: 14:21:49 executing program 0: 14:21:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000405d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:49 executing program 1: 14:21:49 executing program 2: 14:21:49 executing program 3: 14:21:49 executing program 0: 14:21:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000605d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:49 executing program 4: 14:21:49 executing program 2: 14:21:49 executing program 3: 14:21:49 executing program 1: 14:21:49 executing program 0: 14:21:49 executing program 4: 14:21:49 executing program 2: 14:21:49 executing program 3: 14:21:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000905d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:50 executing program 0: 14:21:50 executing program 1: 14:21:50 executing program 2: [ 376.090348][T13588] netlink: zone id is out of range [ 376.110885][T13588] netlink: zone id is out of range 14:21:50 executing program 4: 14:21:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035003505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:50 executing program 3: 14:21:50 executing program 1: 14:21:50 executing program 4: 14:21:50 executing program 2: [ 376.384209][T13601] netlink: zone id is out of range 14:21:50 executing program 0: [ 376.406225][T13601] netlink: zone id is out of range 14:21:50 executing program 3: 14:21:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035003805d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:50 executing program 2: 14:21:50 executing program 4: 14:21:50 executing program 0: 14:21:50 executing program 1: 14:21:50 executing program 3: 14:21:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035003e05d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:50 executing program 2: 14:21:50 executing program 4: 14:21:50 executing program 0: 14:21:50 executing program 1: 14:21:50 executing program 3: 14:21:51 executing program 2: 14:21:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000504d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:51 executing program 0: 14:21:51 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) open(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020292}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:21:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 14:21:51 executing program 3: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b80)=')', 0x24d}], 0x1}, 0x60) 14:21:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 377.416874][T13651] netlink: zone id is out of range 14:21:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3", 0x6e}, {&(0x7f0000001340)="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", 0x2cd}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 377.459941][T13651] netlink: zone id is out of range 14:21:51 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) open(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020292}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:21:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:21:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000506d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40484}, 0x800) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 14:21:51 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) open(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020292}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:21:51 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) 14:21:51 executing program 2: semop(0x0, &(0x7f0000000140)=[{0x1, 0x67}, {}, {0x0, 0x1}, {}], 0x4) 14:21:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000509d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='keyring\x00', 0x0, &(0x7f0000000240)='\x00', 0xfffffffffffffffa) close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1) 14:21:52 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) open(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020292}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:21:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000535d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:52 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\x01n5\x00\x00\xbb\f\xb5\x1c\xf2\xd7\x85nG', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 14:21:52 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="14", &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x8000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='timers\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 14:21:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) 14:21:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$mouse(0x0, 0x0, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 14:21:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000538d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 14:21:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r0, &(0x7f00000000c0)=""/87, 0x222) 14:21:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 14:21:52 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, 0x0, 0x0) 14:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 14:21:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800003500053ed25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:52 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000200)='(', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="14", &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:53 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="14", &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) 14:21:53 executing program 3: socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 379.143380][T13750] net_ratelimit: 10 callbacks suppressed [ 379.143387][T13750] netlink: zone id is out of range [ 379.202217][T13750] netlink: zone id is out of range 14:21:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) 14:21:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a0c648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 379.292127][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.298553][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 379.372139][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.377942][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:21:53 executing program 3: fstatfs(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 14:21:53 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 379.557984][T13768] netlink: zone id is out of range [ 379.572493][T13768] netlink: zone id is out of range 14:21:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3", 0x6e}, {&(0x7f0000001340)="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", 0x2d3}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:21:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a800a8c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:53 executing program 0: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) [ 379.851948][T13786] netlink: zone id is out of range [ 379.876359][T13786] netlink: zone id is out of range 14:21:53 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="14", &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:53 executing program 3: 14:21:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80238c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:54 executing program 2: 14:21:54 executing program 3: 14:21:54 executing program 2: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000240), 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x20002000005) 14:21:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80258c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3", 0x6e}, {&(0x7f0000001340)="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", 0x2d3}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:21:54 executing program 0: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) sync_file_range(0xffffffffffffffff, 0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 14:21:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a802a8c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:54 executing program 2: getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) creat(&(0x7f0000000300)='./file0\x00', 0x0) 14:21:54 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000)="14", &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:54 executing program 3: 14:21:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a802b8c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:55 executing program 0: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:55 executing program 2: 14:21:55 executing program 1: 14:21:55 executing program 3: 14:21:55 executing program 2: 14:21:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a802d8c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:55 executing program 4: 14:21:55 executing program 1: 14:21:55 executing program 3: 14:21:55 executing program 2: 14:21:55 executing program 1: 14:21:55 executing program 3: 14:21:55 executing program 0: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xc0fe, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 14:21:55 executing program 4: 14:21:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a802e8c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:55 executing program 2: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) 14:21:56 executing program 1: dup(0xffffffffffffffff) symlinkat(&(0x7f0000000780)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00') 14:21:56 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2) 14:21:56 executing program 4: 14:21:56 executing program 2: 14:21:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80308c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:56 executing program 3: 14:21:56 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0xffff, 0x1001, &(0x7f00000001c0), 0x0) 14:21:56 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000180), 0x1) 14:21:56 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, 0x0, 0x0) 14:21:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001440)=[{0x0}], 0x1, 0x0) 14:21:56 executing program 2: setrlimit(0x0, &(0x7f0000000140)={0x100000}) 14:21:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80588c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:56 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0xa2, 0x0) 14:21:56 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1023, 0x0, 0x0) 14:21:56 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 14:21:56 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:21:56 executing program 2: r0 = socket(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:21:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80638c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, &(0x7f0000000140), 0x0) 14:21:56 executing program 1: r0 = socket(0x11, 0x4003, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x8) 14:21:57 executing program 3: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000001680)=[@rights, @rights], 0x20}, 0x0) 14:21:57 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)) 14:21:57 executing program 1: munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 14:21:57 executing program 2: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x781326a0d61f2356) 14:21:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80698c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:57 executing program 4: r0 = msgget$private(0x0, 0xfffffffffffffffb) msgrcv(r0, 0x0, 0x23b, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3, "63567b0e4394b87637eae779800cc7711aba4aaf5459ffb7b44bc65a25cd93db1f1d60d7f7d460c9b7cca973328c2bf750d5a0c4ff0a5ba493f3ce13fb092fe5e690575baf80a0f5195154ea6133b3e9c8b2efb0b9fbd99720ce7615f633f95550821da1f828e69ab3373732ce0b5a6c5c513769963fef3163b5fc644b5fbd746941b99d2608f4799eb8eb"}, 0x93, 0x0) 14:21:57 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1002, 0x0, 0x0) 14:21:57 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x2}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)) 14:21:57 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5037f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x8001, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 14:21:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), &(0x7f0000000040)=0x10) 14:21:57 executing program 2: r0 = socket(0x18, 0x400000001002, 0x0) getsockname$inet(r0, 0x0, 0xffffffffffffffff) 14:21:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a806c8c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:57 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt(r0, 0xffff, 0x2000, &(0x7f00000001c0), 0x4) 14:21:57 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x6, 0x10, &(0x7f0000000080)="63e04f7c", 0x4) 14:21:57 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x6, 0x4, &(0x7f0000000080), 0x0) 14:21:57 executing program 2: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) 14:21:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="824c073423774a2ec915f70fb8c2b9f1b605926695cb7ee3ed61df64a46749893ef4a2789b576dc2853d7053219ec086b6600ec4ff4e8a0447365ec5dcdea2090989c8ccc575276bb6ad01707e53f01578a712ee1435357d2bf33e4ee0985a666703d468f8980af00e854d0d9c234bcc22bdae2e", 0x74}, {&(0x7f0000000180)="3e50cd3d23e8570fd49789693c497c5e133af353cbf84f250be4314089", 0x1d}], 0x2}, 0x0) 14:21:57 executing program 4: open$dir(&(0x7f00000000c0)='.\x00', 0x4e0fe7df939274be, 0x0) 14:21:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a806f8c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:57 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:21:57 executing program 0: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) 14:21:58 executing program 2: 14:21:58 executing program 1: 14:21:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80708c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:58 executing program 4: 14:21:58 executing program 3: 14:21:58 executing program 2: [ 384.296910][T14012] net_ratelimit: 38 callbacks suppressed [ 384.296916][T14012] netlink: zone id is out of range [ 384.328277][T14012] netlink: zone id is out of range 14:21:58 executing program 1: 14:21:58 executing program 0: 14:21:58 executing program 4: 14:21:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80738c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:58 executing program 3: 14:21:58 executing program 0: 14:21:58 executing program 1: 14:21:58 executing program 2: [ 384.683401][T14027] netlink: zone id is out of range 14:21:58 executing program 4: [ 384.743355][T14027] netlink: zone id is out of range 14:21:58 executing program 3: 14:21:58 executing program 0: 14:21:58 executing program 1: 14:21:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80758c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:58 executing program 2: 14:21:59 executing program 4: [ 385.045972][T14045] netlink: zone id is out of range [ 385.061253][T14045] netlink: zone id is out of range 14:21:59 executing program 0: 14:21:59 executing program 3: 14:21:59 executing program 1: 14:21:59 executing program 2: 14:21:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80788c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:59 executing program 3: 14:21:59 executing program 4: 14:21:59 executing program 0: [ 385.371997][T14059] netlink: zone id is out of range [ 385.388393][T14059] netlink: zone id is out of range 14:21:59 executing program 1: 14:21:59 executing program 2: 14:21:59 executing program 3: 14:21:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80640c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:59 executing program 0: 14:21:59 executing program 4: 14:21:59 executing program 2: 14:21:59 executing program 1: [ 385.704227][T14072] netlink: zone id is out of range 14:21:59 executing program 3: [ 385.772580][T14072] netlink: zone id is out of range 14:21:59 executing program 0: 14:21:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c0a940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:21:59 executing program 1: 14:21:59 executing program 2: 14:21:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x6, 0x5, 0x1, 0x0, 0x1, 0x1000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x2830, 0x18000000000000, 0x9, 0x1, 0x401, 0x4, 0x3f}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f61ecdb4cb92e0a480e101b000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 14:21:59 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e006000632177fbac101429e0", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) 14:21:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/877], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 14:22:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c23940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:00 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r1, r0, 0x8000000000d}, 0x10) 14:22:00 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) recvmsg(0xffffffffffffffff, 0x0, 0x10101) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000010740)={&(0x7f0000000540)=""/223, 0xdf, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000012c0)) perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x1e, 0x0, 0xfe, 0x7f, 0x0, 0x40000000000, 0x208c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0xb000, 0xfffffffffffffff7, 0x0, 0x8, 0x0, 0x6, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000200)=@hci={0x1f, 0x7, 0x1}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x200, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/412], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 14:22:00 executing program 4: 14:22:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x100000000, 0xffffffffffffffff, 0x0) 14:22:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/877], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba00000effff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 14:22:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 14:22:00 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001c00)={&(0x7f00000008c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000900)='?', 0x1}], 0x1}, 0x0) [ 386.861609][T14097] bridge0: port 1(bridge_slave_0) entered disabled state 14:22:00 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') 14:22:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x6, 0x5, 0x1, 0x0, 0x1, 0x1000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x2830, 0x18000000000000, 0x9, 0x1, 0x401, 0x4, 0x3f}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f61ecdb4cb92e0a480e101b000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 14:22:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000240), 0x1) 14:22:00 executing program 4: 14:22:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c25940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:01 executing program 2: 14:22:01 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) recvmsg(0xffffffffffffffff, 0x0, 0x10101) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000010740)={&(0x7f0000000540)=""/223, 0xdf, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000012c0)) perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x1e, 0x0, 0xfe, 0x7f, 0x0, 0x40000000000, 0x208c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0xb000, 0xfffffffffffffff7, 0x0, 0x8, 0x0, 0x6, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000200)=@hci={0x1f, 0x7, 0x1}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x200, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/412], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 14:22:01 executing program 3: 14:22:01 executing program 4: 14:22:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x6, 0x5, 0x1, 0x0, 0x1, 0x1000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x2830, 0x18000000000000, 0x9, 0x1, 0x401, 0x4, 0x3f}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f61ecdb4cb92e0a480e101b000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 14:22:01 executing program 2: 14:22:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c2a940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:01 executing program 3: 14:22:01 executing program 4: 14:22:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c2b940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:01 executing program 2: 14:22:01 executing program 0: 14:22:01 executing program 3: 14:22:02 executing program 1: 14:22:02 executing program 4: 14:22:02 executing program 2: 14:22:02 executing program 0: 14:22:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c2d940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:02 executing program 3: 14:22:02 executing program 3: 14:22:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c2e940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:02 executing program 4: 14:22:02 executing program 2: 14:22:02 executing program 0: 14:22:02 executing program 1: 14:22:02 executing program 3: 14:22:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c30940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:02 executing program 2: 14:22:02 executing program 4: 14:22:02 executing program 0: 14:22:02 executing program 1: 14:22:02 executing program 3: 14:22:02 executing program 2: 14:22:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c58940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:02 executing program 0: 14:22:02 executing program 4: 14:22:03 executing program 1: 14:22:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0xfedf}}, 0x0) 14:22:03 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x30) 14:22:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 14:22:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c64940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 14:22:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:22:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x300, 0x0, r1, 0x0, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 389.405903][T14249] net_ratelimit: 20 callbacks suppressed [ 389.405931][T14249] netlink: zone id is out of range 14:22:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) memfd_create(0x0, 0x0) pipe(&(0x7f0000000380)) r1 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r4, 0x0) write$FUSE_OPEN(r4, &(0x7f0000000300)={0x20, 0x0, 0x8}, 0x20) io_submit(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 389.455747][T14249] netlink: zone id is out of range [ 389.552948][T14262] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 389.560645][T14263] bridge: RTM_NEWNEIGH with invalid state 0x0 14:22:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, &(0x7f0000000240)) 14:22:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket(0x0, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:22:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c69940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb3240800, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 14:22:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) [ 389.794144][T14275] netlink: zone id is out of range [ 389.802212][T14275] netlink: zone id is out of range 14:22:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 14:22:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb3240800, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 14:22:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c6c940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9000000, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000e3ff22c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9791fa6000000000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) 14:22:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) memfd_create(0x0, 0x0) pipe(&(0x7f0000000380)) r1 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r4, 0x0) write$FUSE_OPEN(r4, &(0x7f0000000300)={0x20, 0x0, 0x8}, 0x20) io_submit(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 14:22:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb3240800, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 390.195062][T14298] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.208787][T14297] netlink: zone id is out of range [ 390.230593][T14297] netlink: zone id is out of range [ 390.320768][T14291] overlayfs: conflicting lowerdir path 14:22:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) memfd_create(0x0, 0x0) pipe(&(0x7f0000000380)) r1 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r4, 0x0) write$FUSE_OPEN(r4, &(0x7f0000000300)={0x20, 0x0, 0x8}, 0x20) io_submit(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 14:22:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c6f940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 390.427982][T14306] overlayfs: conflicting lowerdir path [ 390.532902][T14314] netlink: zone id is out of range [ 390.548975][T14314] netlink: zone id is out of range 14:22:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket(0x0, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:22:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$SIOCSIFHWADDR(r0, 0x800454e0, &(0x7f0000000280)={'veth1_to_bond\x00', @dev}) 14:22:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 14:22:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c70940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket(0x0, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 390.805848][T14327] netlink: zone id is out of range [ 390.854147][T14327] netlink: zone id is out of range 14:22:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c73940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:04 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005feff0000006400000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500000000079eb92ed9bd42a946008cecc0fa34d8158b439ab15337c4e4111088b00aa37fc6efda95ad71de13c09e3b34f427380f9941aa92e31882e8c513fb0fd13a89c2a85f0217d430b637dc400b3d4c8557e8f07ede2d0d0617bcb3c0e6020e8c05010ecd716fc33465075ff24111f31565d4e93938b4fc35227787035c86e49acfcf12e0d1"], 0x48}}, 0x0) 14:22:04 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 391.017632][T14332] overlayfs: conflicting lowerdir path 14:22:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c75940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:05 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:22:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005feff0000006400000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500000000079eb92ed9bd42a946008cecc0fa34d8158b439ab15337c4e4111088b00aa37fc6efda95ad71de13c09e3b34f427380f9941aa92e31882e8c513fb0fd13a89c2a85f0217d430b637dc400b3d4c8557e8f07ede2d0d0617bcb3c0e6020e8c05010ecd716fc33465075ff24111f31565d4e93938b4fc35227787035c86e49acfcf12e0d1"], 0x48}}, 0x0) [ 391.245803][T14356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:22:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c78940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 391.366156][T14362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 391.442350][T14364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:22:05 executing program 3: 14:22:05 executing program 4: 14:22:05 executing program 1: 14:22:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c630c000324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket(0x0, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:22:05 executing program 0: 14:22:05 executing program 4: 14:22:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c6394120324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:05 executing program 1: 14:22:05 executing program 0: 14:22:05 executing program 3: 14:22:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c6394350324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:06 executing program 4: 14:22:06 executing program 1: 14:22:06 executing program 0: 14:22:06 executing program 3: 14:22:06 executing program 2: syz_open_dev$evdev(&(0x7f0000001e40)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) 14:22:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000140)) 14:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x10}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0x10}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x0, r7}) 14:22:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c6394380324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:22:06 executing program 0: ioprio_set$uid(0x0, 0x0, 0xfffffffc) 14:22:06 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) inotify_init1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x4400052a) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 14:22:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63943e0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:06 executing program 0: inotify_init1(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4400052a) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setresuid(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000580)={{}, {}, [{0x2, 0x2}, {}, {}], {}, [{0x8, 0x0, 0xffffffffffffffff}, {}, {0x8, 0x0, 0xee01}]}, 0x54, 0x7) socket(0x0, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) open$dir(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 14:22:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'ip6gre0\x00', @ifru_data=&(0x7f0000000040)="297e2d290252873cf69ac64f291fa436622c41cd3ac300805d7c8aa4953b1c1d"}) 14:22:07 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 14:22:07 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000580), 0x24, 0x0) socket(0x0, 0x0, 0x0) 14:22:07 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) fdatasync(r0) 14:22:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8907, 0x0) 14:22:07 executing program 2: inotify_init1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='.\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet(0x2, 0x80001, 0x0) socket(0x10, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000580)={{}, {}, [{}, {}], {}, [{0x8, 0x0, 0xffffffffffffffff}, {}, {0x8, 0x0, 0xee01}]}, 0x4c, 0x7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 14:22:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$xdp(r0, &(0x7f0000001340), 0x10) 14:22:07 executing program 1: inotify_init1(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='.\x00', 0x4400052a) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000580)={{}, {}, [{0x2, 0x2}, {}, {}]}, 0x3c, 0x7) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_newroute={0x1c, 0x18, 0x20, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x20, 0x7, 0x0, 0x2, 0x0, 0x6}}, 0x1c}}, 0x40094) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) 14:22:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) set_tid_address(&(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb3240800, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0xed40200, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:22:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0424fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:07 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) inotify_init1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x4400052a) 14:22:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0524fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x5, 0x6}) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 14:22:07 executing program 4: 14:22:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f00000001c0), 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:22:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0624fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:08 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) inotify_init1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x4400052a) 14:22:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:22:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) 14:22:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f00000001c0), 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:22:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 14:22:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0xfd1f, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x44}}, 0x0) 14:22:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0724fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:09 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) inotify_init1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x4400052a) 14:22:09 executing program 4: 14:22:09 executing program 1: 14:22:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f00000001c0), 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:22:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0924fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:09 executing program 3: 14:22:09 executing program 1: 14:22:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) 14:22:10 executing program 3: 14:22:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f00000001c0), 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:22:10 executing program 1: 14:22:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d3524fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000044) [ 397.312224][ T196] tipc: TX() has been purged, node left! [ 398.927750][ T196] device bridge_slave_1 left promiscuous mode [ 398.945257][ T196] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.006263][ T196] device bridge_slave_0 left promiscuous mode [ 399.022318][ T196] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.075595][ T196] device veth1_vlan left promiscuous mode [ 399.102154][ T196] device veth0_vlan left promiscuous mode [ 400.103013][ T196] device hsr_slave_0 left promiscuous mode [ 400.173064][ T196] device hsr_slave_1 left promiscuous mode [ 400.230036][ T196] team0 (unregistering): Port device team_slave_1 removed [ 400.240998][ T196] team0 (unregistering): Port device team_slave_0 removed [ 400.251191][ T196] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 400.285599][ T196] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 400.354142][ T196] bond0 (unregistering): Released all slaves [ 400.469228][T14658] IPVS: ftp: loaded support on port[0] = 21 [ 400.518417][T14658] chnl_net:caif_netlink_parms(): no params data found [ 400.547908][T14658] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.555081][T14658] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.563200][T14658] device bridge_slave_0 entered promiscuous mode [ 400.574833][T14658] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.581912][T14658] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.589790][T14658] device bridge_slave_1 entered promiscuous mode [ 400.645568][T14658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.656597][T14658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.680209][T14658] team0: Port device team_slave_0 added [ 400.690328][T14658] team0: Port device team_slave_1 added [ 400.764325][T14658] device hsr_slave_0 entered promiscuous mode [ 400.802597][T14658] device hsr_slave_1 entered promiscuous mode [ 400.885725][T14658] debugfs: Directory 'hsr0' with parent '/' already present! [ 400.918847][T14658] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.925963][T14658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.933250][T14658] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.940439][T14658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.982001][T14658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.997377][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.008129][ T7892] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.016977][ T7892] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.033305][T14658] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.055127][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.072483][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.079725][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.095330][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.103679][ T7892] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.110821][ T7892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.130360][T14658] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 401.141161][T14658] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 401.155135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.163942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.172775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.181157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 401.189779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.197585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.212397][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.219865][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.231713][T14658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.305969][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 401.319877][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 401.331870][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.340012][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.348894][T14658] device veth0_vlan entered promiscuous mode [ 401.359381][T14658] device veth1_vlan entered promiscuous mode 14:22:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x84) 14:22:15 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 14:22:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d3824fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:15 executing program 2: r0 = socket(0x10, 0x80000000000802, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:22:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syncfs(r0) 14:22:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40004010) [ 401.492527][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 14:22:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 401.541824][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 14:22:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d3e24fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000), 0x4) 14:22:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:22:15 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') 14:22:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 14:22:15 executing program 0: 14:22:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d6324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:16 executing program 4: 14:22:16 executing program 3: 14:22:16 executing program 2: 14:22:16 executing program 0: 14:22:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0335fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:16 executing program 3: 14:22:16 executing program 0: 14:22:16 executing program 4: 14:22:16 executing program 2: [ 402.456585][T14730] net_ratelimit: 19 callbacks suppressed [ 402.456593][T14730] netlink: zone id is out of range [ 402.523999][T14730] netlink: zone id is out of range 14:22:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0338fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:16 executing program 0: 14:22:16 executing program 4: 14:22:16 executing program 2: 14:22:16 executing program 3: 14:22:16 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) [ 402.872998][T14748] netlink: zone id is out of range 14:22:16 executing program 0: [ 402.897749][T14748] netlink: zone id is out of range 14:22:16 executing program 4: 14:22:16 executing program 2: 14:22:17 executing program 3: 14:22:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d033efc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:17 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:17 executing program 0: 14:22:17 executing program 4: 14:22:17 executing program 2: [ 403.274736][T14763] netlink: zone id is out of range [ 403.279888][T14763] netlink: zone id is out of range 14:22:17 executing program 3: 14:22:17 executing program 0: 14:22:17 executing program 2: 14:22:17 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fcc01e0010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:17 executing program 4: 14:22:17 executing program 3: 14:22:17 executing program 0: 14:22:17 executing program 2: [ 403.706743][T14787] netlink: zone id is out of range [ 403.729802][T14787] netlink: zone id is out of range 14:22:17 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:17 executing program 3: 14:22:17 executing program 4: 14:22:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60020010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:17 executing program 2: 14:22:17 executing program 0: 14:22:18 executing program 3: 14:22:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) [ 404.040258][T14806] netlink: zone id is out of range [ 404.058394][T14806] netlink: zone id is out of range 14:22:18 executing program 4: 14:22:18 executing program 2: 14:22:18 executing program 0: 14:22:18 executing program 3: 14:22:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60030010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:18 executing program 0: 14:22:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:18 executing program 3: 14:22:18 executing program 4: 14:22:18 executing program 2: 14:22:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60040010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:18 executing program 0: 14:22:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 14:22:18 executing program 3: 14:22:18 executing program 2: 14:22:18 executing program 4: 14:22:18 executing program 0: 14:22:18 executing program 3: 14:22:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 14:22:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60050010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:18 executing program 4: 14:22:18 executing program 2: 14:22:18 executing program 0: 14:22:19 executing program 3: 14:22:19 executing program 4: 14:22:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 14:22:19 executing program 2: 14:22:19 executing program 0: 14:22:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60060010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:19 executing program 3: 14:22:19 executing program 4: 14:22:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:22:19 executing program 2: 14:22:19 executing program 0: 14:22:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60070010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:19 executing program 4: 14:22:19 executing program 3: 14:22:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:22:19 executing program 2: 14:22:19 executing program 0: 14:22:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60080010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:19 executing program 4: 14:22:19 executing program 3: 14:22:20 executing program 2: 14:22:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:22:20 executing program 0: 14:22:20 executing program 4: 14:22:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60090010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffff7f}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:22:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x7a00000000000000, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8}]}, 0x30}}, 0x0) 14:22:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:22:20 executing program 0: epoll_create1(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 14:22:20 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, r0, 0x0) ftruncate(0xffffffffffffffff, 0x48280) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_create(0x0, 0x0, &(0x7f0000000840)=0x0) timer_gettime(r2, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(r1) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000600)) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) getuid() syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x40000) 14:22:20 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1103, 0x0) [ 406.555567][T14928] netlink: 'syz-executor.2': attribute type 39 has an invalid length. 14:22:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:22:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc600a0010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x2, @loopback={0xf00000000000000}}]}}}]}, 0x48}}, 0x0) 14:22:20 executing program 0: syz_open_dev$evdev(&(0x7f0000001e40)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x400445a0, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:22:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 406.899437][T14956] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 14:22:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 14:22:20 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_gettime(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x9, 0x0, 0x0, 0x4}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) sendto(0xffffffffffffffff, &(0x7f00000002c0)="12", 0x1, 0x0, 0x0, 0x0) getuid() 14:22:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:20 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 14:22:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc600b0010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]]}}}]}, 0x40}}, 0x0) 14:22:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb63b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 407.305559][T14976] overlayfs: conflicting lowerdir path 14:22:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc600c0010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 407.396357][T14985] overlayfs: conflicting lowerdir path 14:22:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) inotify_init1(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000300)='.\x00', 0x4400052a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet(0x2, 0x80001, 0x0) socket(0x10, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_newroute={0x1c, 0x18, 0x20, 0x70bd2a, 0x25dfdbfc, {0xa, 0x80, 0x20, 0x7, 0xfc, 0x2, 0x0, 0x6}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, &(0x7f0000007180)) 14:22:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x32f}}, 0x0) 14:22:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3700, 0x3, 0x200, 0x0, 0x1d4, 0x0, 0x0, 0x1d4, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00', {}, {}, 0xda}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 14:22:21 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1}) [ 407.582384][T14998] net_ratelimit: 19 callbacks suppressed [ 407.582453][T14998] netlink: zone id is out of range [ 407.608773][T14998] netlink: zone id is out of range 14:22:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc600d0010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) [ 407.806523][T15009] xt_CT: No such helper "pptp" [ 407.892600][T15017] netlink: zone id is out of range 14:22:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0xf0003}) [ 407.914422][T15017] netlink: zone id is out of range 14:22:21 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x1b, r1, 0x20000000, 0x0) 14:22:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) [ 408.161264][T15033] ptrace attach of "/root/syz-executor.3"[7883] was attempted by "/root/syz-executor.3"[15033] 14:22:22 executing program 2: 14:22:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc600e0010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:22 executing program 0: inotify_init1(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='.\x00', 0x4400052a) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}}, 0x40094) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) [ 408.390720][T15040] netlink: zone id is out of range [ 408.405982][T15040] netlink: zone id is out of range 14:22:22 executing program 4: 14:22:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 14:22:22 executing program 3: 14:22:22 executing program 2: 14:22:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60110010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:22 executing program 0: 14:22:22 executing program 0: [ 408.859485][T15057] netlink: zone id is out of range [ 408.873143][T15057] netlink: zone id is out of range 14:22:22 executing program 2: 14:22:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x32f}}, 0x0) 14:22:22 executing program 3: 14:22:22 executing program 0: 14:22:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60120010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:22 executing program 4: [ 409.152224][T15071] netlink: zone id is out of range 14:22:23 executing program 0: 14:22:23 executing program 2: [ 409.186485][T15071] netlink: zone id is out of range 14:22:23 executing program 3: 14:22:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x32f}}, 0x0) 14:22:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:22:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc602f0010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001c008105e00f80ecdbc0b9f207c804a01b000000a30306000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 14:22:23 executing program 2: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x0, 0xc, 0xfc, 0x0, 0x7, 0x11c9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb139683faff424d2}, r0, 0x4, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000006c0)={r1, &(0x7f0000000640)="43cd5bb1b05d933cc4dae8958c90d8eaf087d7d08f9112156d7b372f8acc03e98859d424", &(0x7f0000000680)=""/61, 0x4}, 0x20) write$cgroup_subtree(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x5, 0x73, 0x40, 0x69, 0x0, 0x82e, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x2b144, 0x9, 0xb5b, 0xb, 0x0, 0x4, 0x1f}, r0, 0x5, 0xffffffffffffffff, 0xa) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file0\x00', 0x0, 0x35e98b0fe9106acf}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r5, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="004d656d6f727920136c414602c814f4f56fd5dfb00500576fe2ec2076006a52e48e8e38f32f6be9a52aa6107d2d9e8c4757c14ca46c536059ad529c0a0f7e04000800000000007d8bd0d0357f4385da035e6a29b2fa853f5fd64550710a7499a8b32ee3900576440c936238e47d72323b009bf65bf22b18106fc6a4bc38d5f8e204eb9421b4fa3df87f6e2df226daafd33442408efe1d4823bc52ad787aa27f4bdf951dbf36252845707925d21c8de3ade9ecd6a300b7f2bb6524b1e1ba04a8e6889711901b5b9d71d89beda6a980b8cf16e10a1f2e61f64f09d1c8ab9ea38b3c373936e6f32e0036356accba975fd504760d0000"], 0xfdef) 14:22:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x32f}}, 0x0) 14:22:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:22:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:22:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) close(r1) 14:22:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60350010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 14:22:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8189, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:22:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60380010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501886400de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0xbf, 0x7, 0x4, 0x3ff, 0x0, 0x6}, r2, 0x9, 0xffffffffffffffff, 0x2) 14:22:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 14:22:24 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) 14:22:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xffffffff1fffffdc) 14:22:24 executing program 0: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x0, 0xc, 0xfc, 0x0, 0x7, 0x11c9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb139683faff424d2}, r0, 0x4, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000006c0)={0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=""/61, 0x4}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x4, 0x18, 0xf7, 0x0, 0x67f, 0x26c452285c56cba, 0x71850ad7c21447c1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xd, @perf_config_ext={0x1000}, 0x0, 0x1, 0x4, 0x0, 0x400, 0x1, 0x749}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r0, 0x5, r1, 0xa) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file0\x00', 0x0, 0x35e98b0fe9106acf}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="004d656d6f727920136c414602c814f4f56fd5dfb00500576fe2ec2076006a52e48e8e38f32f6be9a52aa6107d2d9e8c4757c14ca46c536059ad529c0a0f7e04000800000000007d8bd0d0357f4385da035e6a29b2fa853f5fd64550710a7499a8b32ee3900576440c936238e47d72323b009bf65bf22b18106fc6a4bc38d5f8e204eb9421b4fa3df87f6e2df226daafd33442408efe1d4823bc52ad787aa27f4bdf951dbf36252845707925d21c8de3ade9ecd6a300b7f2bb6524b1e1ba04a8e6889711901b5b9d71d89beda6a980b8cf16e10a1f2e61f64f09d1c8ab9ea38b3c373936e6f32e0036356accba975fd504760d0000"], 0xfdef) 14:22:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 14:22:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc603e0010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x4, 0xb8, &(0x7f0000000340)=""/184, 0x41000, 0xa2df8dc871d43f1c, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000002a00)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:22:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60586510400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x40, 0x1}, 0x3c) 14:22:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 14:22:24 executing program 4: r0 = socket$kcm(0xa, 0x100000006, 0x0) close(r0) 14:22:24 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4c23, 0x0, @empty}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 14:22:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x100000003, 0x6c0d, 0x1}, 0x57) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002ac0)={&(0x7f0000002a80)='./file0\x00', 0x0, 0x8}, 0x10) 14:22:24 executing program 4: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x0, 0xc, 0xfc, 0x0, 0x7, 0x11c9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb139683faff424d2}, r0, 0x4, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x4, 0x4, 0x18, 0xf7, 0x0, 0x67f, 0x26c452285c56cba, 0x71850ad7c21447c1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xd, @perf_config_ext={0x1000}, 0x10000, 0x1, 0x4, 0x0, 0x400, 0x1, 0x749}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x5, 0x73, 0x40, 0x69, 0x0, 0x82e, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x2b144, 0x9, 0xb5b, 0xb, 0x40, 0x4, 0x1f}, r0, 0x5, r1, 0xa) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file0\x00', 0x0, 0x35e98b0fe9106acf}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="004d656d6f727920136c414602c814f4f56fd5dfb00500576fe2ec2076006a52e48e8e38f32f6be9a52aa6107d2d9e8c4757c14ca46c536059ad529c0a0f7e04000800000000007d8bd0d0357f4385da035e6a29b2fa853f5fd64550710a7499a8b32ee3900576440c936238e47d72323b009bf65bf22b18106fc6a4bc38d5f8e204eb9421b4fa3df87f6e2df226daafd33442408efe1d4823bc52ad787aa27f4bdf951dbf36252845707925d21c8de3ade9ecd6a300b7f2bb6524b1e1ba04a8e6889711901b5b9d71d89beda6a980b8cf16e10a1f2e61f64f09d1c8ab9ea38b3c373936e6f32e0036356accba975fd504760d0000"], 0xfdef) 14:22:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60008110400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:24 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000000)=0x7) 14:22:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 14:22:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x4, 0xb8, &(0x7f0000000340)=""/184, 0x41000, 0xa2df8dc871d43f1c, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000002a00)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:22:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc601ec010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 14:22:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x4, 0xb8, &(0x7f0000000340)=""/184, 0x41000, 0xa2df8dc871d43f1c, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000002a00)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:22:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x182, 0x0) writev(r0, &(0x7f0000000180), 0x100000000000025a) 14:22:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100003400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:25 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) getdents(r0, 0x0, 0x0) 14:22:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0xfffffffffffffffe, &(0x7f0000000500)) 14:22:25 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x18080, 0x5cf9) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:22:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000180)=[{r0, 0x4}], 0x1, 0x0) 14:22:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100005400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x8}, 0x3c) 14:22:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) 14:22:25 executing program 3: 14:22:26 executing program 3: 14:22:26 executing program 2: 14:22:26 executing program 4: [ 412.251711][ T7875] ================================================================== [ 412.259872][ T7875] BUG: KCSAN: data-race in evict / insert_inode_locked [ 412.268731][ T7875] [ 412.271073][ T7875] write to 0xffff88812786d1c8 of 8 bytes by task 7880 on cpu 0: [ 412.278714][ T7875] insert_inode_locked+0x2db/0x3b0 [ 412.283835][ T7875] __ext4_new_inode+0x17e7/0x2f10 [ 412.288865][ T7875] ext4_mkdir+0x270/0x820 [ 412.293229][ T7875] vfs_mkdir+0x283/0x390 [ 412.297482][ T7875] do_mkdirat+0x1ac/0x1f0 [ 412.301817][ T7875] __x64_sys_mkdir+0x40/0x50 [ 412.306421][ T7875] do_syscall_64+0xcc/0x3a0 [ 412.310931][ T7875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.316808][ T7875] [ 412.319150][ T7875] read to 0xffff88812786d1c8 of 8 bytes by task 7875 on cpu 1: [ 412.326700][ T7875] evict+0x2a0/0x410 [ 412.330721][ T7875] iput+0x371/0x4e0 [ 412.334673][ T7875] dentry_unlink_inode+0x270/0x2e0 [ 412.339786][ T7875] d_delete+0xdb/0xe0 [ 412.343777][ T7875] vfs_rmdir+0x2e2/0x300 [ 412.348030][ T7875] do_rmdir+0x2cb/0x300 [ 412.352278][ T7875] __x64_sys_rmdir+0x2f/0x40 [ 412.356877][ T7875] do_syscall_64+0xcc/0x3a0 [ 412.361837][ T7875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.367742][ T7875] [ 412.370077][ T7875] Reported by Kernel Concurrency Sanitizer on: [ 412.376325][ T7875] CPU: 1 PID: 7875 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 412.384924][ T7875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:22:26 executing program 3: 14:22:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100006400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:22:26 executing program 4: 14:22:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006f40)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x301400) 14:22:26 executing program 0: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xbbd5bd51be1bbfbe) [ 412.394988][ T7875] ================================================================== [ 412.404457][ T7875] Kernel panic - not syncing: panic_on_warn set ... [ 412.411050][ T7875] CPU: 1 PID: 7875 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 412.420501][ T7875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.435247][ T7875] Call Trace: [ 412.438546][ T7875] dump_stack+0x11d/0x181 [ 412.442883][ T7875] panic+0x210/0x640 [ 412.446786][ T7875] ? ext4_free_inode+0x1dd/0xa50 [ 412.451730][ T7875] ? vprintk_func+0x8d/0x140 [ 412.456339][ T7875] kcsan_report.cold+0xc/0xd [ 412.460965][ T7875] kcsan_setup_watchpoint+0x3fe/0x460 [ 412.466353][ T7875] __tsan_read8+0xc6/0x100 [ 412.470793][ T7875] evict+0x2a0/0x410 [ 412.474700][ T7875] iput+0x371/0x4e0 [ 412.478521][ T7875] ? ext4_sync_fs+0x470/0x470 [ 412.483296][ T7875] dentry_unlink_inode+0x270/0x2e0 [ 412.488593][ T7875] d_delete+0xdb/0xe0 [ 412.492597][ T7875] vfs_rmdir+0x2e2/0x300 [ 412.496873][ T7875] do_rmdir+0x2cb/0x300 [ 412.501039][ T7875] __x64_sys_rmdir+0x2f/0x40 [ 412.505788][ T7875] do_syscall_64+0xcc/0x3a0 [ 412.510323][ T7875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.516219][ T7875] RIP: 0033:0x45acb7 [ 412.520146][ T7875] Code: 00 66 90 b8 57 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.539758][ T7875] RSP: 002b:00007ffdbc2df358 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 412.548198][ T7875] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 000000000045acb7 [ 412.556181][ T7875] RDX: 0000000000000000 RSI: 000000000071c698 RDI: 00007ffdbc2e0490 [ 412.564164][ T7875] RBP: 00000000000002e9 R08: 0000000000000000 R09: 0000000000000001 [ 412.572143][ T7875] R10: 0000000000000006 R11: 0000000000000207 R12: 00007ffdbc2e0490 [ 412.580115][ T7875] R13: 0000000002875940 R14: 0000000000000000 R15: 00007ffdbc2e0490 [ 412.589536][ T7875] Kernel Offset: disabled [ 412.594027][ T7875] Rebooting in 86400 seconds..