Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2019/12/24 00:16:51 fuzzer started 2019/12/24 00:16:52 dialing manager at 10.128.0.105:38197 2019/12/24 00:16:53 syscalls: 2692 2019/12/24 00:16:53 code coverage: enabled 2019/12/24 00:16:53 comparison tracing: enabled 2019/12/24 00:16:53 extra coverage: enabled 2019/12/24 00:16:53 setuid sandbox: enabled 2019/12/24 00:16:53 namespace sandbox: enabled 2019/12/24 00:16:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/24 00:16:53 fault injection: enabled 2019/12/24 00:16:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/24 00:16:53 net packet injection: enabled 2019/12/24 00:16:53 net device setup: enabled 2019/12/24 00:16:53 concurrency sanitizer: enabled 2019/12/24 00:16:53 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 84.188882][ T7816] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/24 00:17:07 adding functions to KCSAN blacklist: 'ext4_mark_iloc_dirty' 'n_tty_receive_buf_common' 'generic_permission' 'add_timer' 'file_update_time' 'watchdog' 'do_nanosleep' 'd_instantiate_new' 'pid_update_inode' 'snd_seq_check_queue' '__mark_inode_dirty' 'blk_mq_get_request' 'process_srcu' 'page_counter_try_charge' 'rcu_gp_fqs_loop' 'inode_permission' 'generic_file_read_iter' 'generic_fillattr' 'enqueue_timer' 'xas_clear_mark' 'tick_do_update_jiffies64' '__dentry_kill' 'blk_stat_add' '__filemap_fdatawrite_range' '__delete_from_page_cache' 'ext4_free_inodes_count' 'lruvec_lru_size' 'virtqueue_disable_cb' '__perf_event_overflow' 'echo_char' 'do_syslog' 'futex_wait_queue_me' '__d_instantiate' 'tick_sched_do_timer' 'alloc_empty_file' 'ext4_free_inode' 'blk_mq_sched_dispatch_requests' '__writeback_single_inode' 'do_signal_stop' 'free_pid' '__rb_insert_augmented' 'kauditd_thread' 'mod_timer' 'generic_write_end' 'pcpu_alloc' '__rb_rotate_set_parents' 'iomap_dio_bio_actor' 'xas_find_marked' 'tomoyo_supervisor' 'queue_access_lock' 'wbt_issue' 'audit_log_start' '__ext4_new_inode' 'tick_nohz_idle_stop_tick' 'sit_tunnel_xmit' 'hsr_register_frame_out' 'wbt_done' 'do_exit' 'run_timer_softirq' 'taskstats_exit' 'ext4_has_free_clusters' 'ext4_nonda_switch' 'mm_update_next_owner' 'kcm_rcv_strparser' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' '__rb_erase_color' 'ext4_mb_good_group' 'copy_process' 'ext4_mb_find_by_goal' 'fsnotify' 'kcm_rfree' 'file_remove_privs' 'timer_clear_idle' 'ktime_get_real_seconds' '__snd_rawmidi_transmit_ack' 'evict' 'ktime_get_seconds' 'write_cache_pages' 'dd_has_work' 'do_try_to_free_pages' 'd_delete' 'vm_area_dup' 'ep_poll' 'find_next_bit' 'poll_schedule_timeout' 'blk_mq_run_hw_queue' 'list_lru_count_one' 'padata_find_next' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 00:20:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 00:20:27 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x3080008000, 0x28ac) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 284.622548][ T7823] IPVS: ftp: loaded support on port[0] = 21 [ 284.712155][ T7823] chnl_net:caif_netlink_parms(): no params data found [ 284.785513][ T7823] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.797099][ T7823] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.806705][ T7823] device bridge_slave_0 entered promiscuous mode [ 284.814733][ T7823] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.822146][ T7823] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.829937][ T7823] device bridge_slave_1 entered promiscuous mode [ 284.848338][ T7823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.868150][ T7823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.881527][ T7826] IPVS: ftp: loaded support on port[0] = 21 [ 284.887553][ T7823] team0: Port device team_slave_0 added [ 284.894198][ T7823] team0: Port device team_slave_1 added 00:20:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r7 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r8, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_script(r0, &(0x7f0000001b40)=ANY=[@ANYRES16, @ANYRES16=r0, @ANYPTR=&(0x7f00000013c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRESHEX=0x0, @ANYRES32=r1, @ANYPTR64, @ANYPTR, @ANYRESHEX=r0], @ANYRES32=r9, @ANYRESOCT=r2, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRESOCT=r3, @ANYRES64=r0, @ANYRES16=r4], @ANYBLOB="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", @ANYRESDEC=r3, @ANYRES64=r7, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r5, @ANYRES32, @ANYRESDEC=r6, @ANYRES64=r8, @ANYBLOB="787287e5d6b897dae2d2079ca30ad002628a4cd0a50e7ec2714ee165f3fc2979d51c5c42f9c79fe0be2041b01c1137166c0aa9dfdb3b119c8eb39fe3160182158ae8daa225be6248fb3d0298bc7f5b321167c13df86a918a3857c75a6c712d8a19ccd438d51ddf94c97ba04f4e5f5ec09757b06e37b77235fe0c93c718420c858132823adea17bea6a42383cc5fb5274b1e7cde37a183bcaae0c321bdce2e9ed7f66d53b7ea9390dfebe480755e0789b5b9244ef3a8aec3d5cdad44f67e0dcb0e6354405c14fbd03681b18d6130838db5344da8392238022e38f145310863865a9af9c35fd2e262ecf84e19a048adc13de6b01b3f98a069e942d428640147d148ba80f04aece53ea61b314047a5ae46cd80b9d51abd5623c306cf273df31081028e96ebdb07cdcc6750afdd82e2943feddd03dbc2d2b27e6bd7c349c0667dbbb2bcbc9ee085fdfa13b6a24f9e4839094384f980b8f73d3d5d577526d331eaea4aed7f3f3a8d2f6ba981712a32e4f9930633e3fc3c76d3989b1d0a2e815cff3b7c938f306200869c9c34556a37e754571bc8dd978da5be14f82e809caca568760a3d02b6f49e571114cdc6ca39d80c4d1963ec1db227c5a050344cea761316b4f3c42cbc445ff499fe77bcaf194e536270d32fb671fa740391d7dc828b3d44ec02a0a580fa38a2d16d0ec2d863f4528b301ef6a466eb1180c460cb5eb0902b50d0f53e6b9b1527faf1add746b4f6900e8d64738062e1f6edbbe0fa122716f6672bc2667f1a0b399feeea64dd71d3c4881f952413c4e26482883bd50bce37e0c70fbc00eadb72a7fb0927a53c5753b50bc14efd8aadcc78304da565e351f34890907c0356fc4274db6a8dd13f6770421102efba7980127946708797d059f58c96e4dc081398b674df7aaf380bff94ce560c17218ce4131a4f77c62296ca4008bcf5a972fff373ca4dc8d8481c549258998c7650d23dadb70aa681437d814cb0bdd9e6b7797f802112480a3941c06c0f102a7edb1027bb83448ac7b42e234a16ab75a906dd9099b91ab7b56b98d230548ffa8f7edd228de55db2302070a692933a819d62ae9f0a7be16ca8e140bcc829e119f534221449d8fdb89ee2cdc4b2c19e61d1b4df956eb23d7f7d7e5b42aaa4bbab696a9f91421d57c8e03f95e5e55a2f13096883e6b755418ac65585447bf92ebdbfd730838bdc913ded50194daf24fdc6424f3867830b1e5b8ef5ad88f03a06114a511e04426637e229a50f32780144afa9db85815deed0a720551ab2ee256a73e8a7cae64b24d0a74de908727d508102c8b61212d21d3e061a05c0ef03495c31ff2a2bf720b127a53dff2b4e4f8ca3870ba58b6f5d09509c27bb76528aefb6f1bdd2e3e04328cc2f4238ba9ebfa78bb3b9af4d10ae481f88e021ec0587913274533094835eaea1494852184e4ab66ebd0d36736b89af0a1b88fa6a48b2dfac9e7dbb24d664aacc15b9836753c37d2da546b1888208d3d775654e0c1c18154261918826da096244155bfff9989786a75c40ea64d844138a669bb8939a48708a4e19bdcf7ef83819a2462506257fccda13fc1b7255ab76de3f1534050fddadb26239c2a21a6e70b6ff55911cc48f6765d887c96b194dd25522570716d306f010e9d3bda077e5e0671c8c2c2352a3a5252674d3833d9e463e085c7a405c377911d0004353de8b125ae36bfd57b42793e9d83546167e6c0c1ba5767d56ab80609f93318535ade8a389d823f8057bef21d482f9d16baa6512a36b675e385f6d05a392e53683602afdcfd5ab76fc3c1e4496dbe74334085dac67899154a6baa6e432d50def64111294459b6ef68bb6f960a98345e73ab50776e2d64f0b43d362e3979c8056d944055d6e9f3983714622c39aeb787f28b083241a0980f4d229fd178126cb2e1ce2cd91d5ba970c6f362d72f227a0c84cc9eae9a4c29386e1ce4f50d6cf581e3fbc2e992f7d21d308c7d16c1f8417095810dcabf0346da0e3c7693b02cf33175aad36a5ab3551fced0c3d26132a5257a457cd376b3d6201709f4bc252e50db5570f1a2f742b5865b7ef71353f541f38bae6d9996dd9d9098657fe3db52429534a68d4a3fe455a75afdeacd510496ec706938cb94aba3d4eaae3a14995cd3ac4b7a6cf45c9e1547fd0a5afee187c490749657d68f3d9eb7c65ff857a768606133a54b98541a588cca2f6374a6b4e8a994ec12a73206d46d5591696b062676639d77dddc3a6351f099a037aeea7414bcd67879c14d64ec1259908d75537fe2c0cf2876f346d525b99332cd05bd48e5d4e99a681c7bd5eb4f1551205da117fd2d5aeb174b6ff6e55faeab53b7d061d80e0a0389ff61e94bb2dff20ed13ddb11c4dd3617310b14c2467497b5e009753b9a7ffaec0b10c46fdf597257cc7742cd811c6ac9fe6e9b1627826e05c15d64f00800af285e86e996f6d75959d23977916c15329579098b37af5ce15cf54063ced947c884b29c6454c6158a6cebdcee3f70f4efc73f3d5d6e650914e98c6700a90ce0245fd0d4e266b94cc081eb1ce18bfacd5c477d84c5fd743309d936f52bbdc2c81a660c53ab812ef683366c6ddacc3b0372764a44b54554c5138387b436c48c1d43c90713f1d93475907092e819c87df2d92855bea81b5bd51b74d7e311f3150054023c6be0eb70243ea011330e26dc16fbc4ad7531c4540a85e82bf6d67570d8aa628679d4e6999de4da8d31986645a24a595fe9548282c7411e487ff4620450e56859d2a323106813692df376271d68abd30966b93535d2bb4a87eef14f524ebb18634b97d485446763132e53e6d304c399bb555807c682546f1bcb7be727ed22fc547c506645ebd2750c22349544831a32df66f2842296d95dcd1e8114bab571c33ef2147d856efed10fbbb8dbff7cd1c757138968c23844d3d5e15dd517a83bf6de5a225696d9b2ecb48938c0f1685664a5f0a853db2be050877004c73da43b3e0bf6e7893003ff281ce388e30f078a3725a62938d63ed08e5219ada93d134aafb7925c60e1bace731b40447227bb4cec5656c46cb5a087b246c61bb7bbc828a2f6b44a9f19e574f1ee526c3913e8b5879deacbc58039d593c40245553dbe1b0ba6c3d566dc1254b771c761b5322cc6d8af2ff85db74236192776d94a10b8d1c74fde52084b86f319eb9eeb1fa93d6607885a30f78230971e34750661f1d78dc3faa4a00be6b89125acf7dd40c55d055408693f96dbdda0b37e815ece143e702643a3d5d2dd95eea5d410eb0230257e7031da093b00f474c02e74acc0dcafa52f4d40a980401b92170d4c72c9ea493eb5006a92d1b37735a72d18581107baed08000a456f696697cc2d75b075bb2d6c7a7c68644d9345ed8c901d8d94c334665b0c080de38497c0bcaa34a5a7779a5bc7347d90d193eb93046847fd063b4121584002d7f26339d6f420219256bb2e3e73e6abf99f642d69fba52516f95757b1bd9a8ec3ff3b10aa687bddcac24816e670ca4fdf313cf7862c9a83bb77b6862e0344901b6881f5e2484d359db5600b7c7e3d80a3a612d06f1f0fc1145cf754a0ec815d41ca94670a254fcddc4c043b30edac4e2723d227d7d9a5a159e191aac55e26ac8d50ffee47cea6f5a97b37bf12798dfcd80ba599df7593c65f3e51ec3ee2bbc9ae8e80675887ee825b7fc49f486085a5476f02958baee289349ab70d45933250d1d7bd86ed42c962ad9c9522edcc6ff38f670642c365eaae896b2a2cf0aa6d90e6eabb9216fd4748f98d1194fbbd6e9671cf1bc86b969d080abc50b290392156d326aa45d7488da007ef6f91a5c749e856b31d438a5d6425e8cffbf76c4969ce352aa2635585df2d082600e28fd764c4c69a3e0b9ffd82288707d592c69e0327afc1eb0a6aa26cdff6e2320273855a08fcd00809a8290e68ed597d89ad7232871fbd8b86c25e717cfb2744addb3dd74c22c2046afbcf279422190b1f46d7b082b5033627df49a107568b0d5883758e1e09449235086e457f3fb93409876158df05249298b2cb137fe5097cb7f4c73debc031be17868cfdf5e44c575262420525b12d2894bb37a5bfcaf9f7bc614efc72e6acb55e396cc42731c2db0548307044c56cfdf4e79876d6b1ba90a99c218477cce6de30524571f309d53cb6c449fd1716b1ebaee078e30fd2f4068e6790a4b428869ee0ed0560e5b20faa5d9aa6d28e57bf1ab50fb7d3159aa3fc6772e8b2ce1bc97090f0e5a36dc1cb5b673d9bdf71a74b32ffc74a3127d0fea13159fa1b93f842ac7f0ed2e96ae53124545bb38832fa5f0adffdc94aa0bfa887bcfd941e2c2684eaf48268838876537ff66a76cb9a4c5dd3afd276adf2576a30f290102690b3f1fabd5379cc5c7e0d123c5bc705a9878b39757e55a3e335a0c5b087c4e2fb8518f401b8c28c27dcdc5e1ca475247eb65598c93cd559d942e887873f0f912c498355ff6e60d9fea15ba4bd1b88fa89c2e59bfc2de0616da36882ee7fd52d494f6b05dd697b5ed61402a7ce8c58ea33054c4e36b741c8cd73cd75841649ef45871946765cc30217aa89024b229ae1758ce60c8b22b7680e8247329729099961f65d02dd1bfa655d80c5d0ec12df7998b8d75b868d382e9cfad2605725ab325040c3149d9564533be420b0326a7b51efbaa38884c79c73f15955c2c91ba59cdee518a3943d62ee3370bb9ff40666625457c9e8407a61958caf76350ecece3a91358b6972ac549f34f92dfcf6909437d5519ffb655fc058c33fb10f86c2b5d0027a9094e19f8cbe913cb32a7223ba4c02b9119eb75f2a3f884f218a39597bc24740babf9399646a7bf34d08ce5eef9246307fab34490f68308aaeb32733a9a704ce551ba46a7260a127d8720950d7b4326de103b8a87dfa44df90ba9b95c943ab64c464d4c2b536ac19ca1fd8c71c6fa072b0ad01ae0183cc11a14563991e0cc722414446f7e7df99d15d4d7ac89a4d5fcdf452ea7691d01617106e6d0e9757457f9607aeccff2c3772368924a022c348022c71f41679742530eaaf18c30f2f7a76588376892882250103b25c70ed33f39effceb34c107788d66d2311ddb8357e1dc759d8251ecf57570ade72aaae40e1dd678a30bdde7c70339b5e56f1ac283017fe1e0a37492a3ef463056b3a4ae7ca62846f91aaea2d7d3ac36f270742e77386a306211fe3b2b5dbcf17f4af24160ea41369920a4756c2e6233f98df848046372a3cffae156be63d9deb0fef38532e8f07ca99f90e559542ec89f9ce32d33a4a62e3bc7a35a5d6213dac5e11ba47f901fc8ea1aa1c8f7894a1525ee75848b824c7b01b6287002428b55f60ec94a8ceacbd3e712759548202534ccc50f6e39dcad3d1bb65d567e519bfdffac5f9ca5c92cdccbfef94cc9f04e8bba06d8f684b6149a2ceb718901fae3336d1b2a485bb6082e4a62df237056d339bdc66094e2a51a0dde9adb16ef84ea75a35f15651ed55794ee71053bac92ab761031edcff81a5f1052095101a6190e3cec9d1439be2d3a082e6a6ab3b8494b72d2010d629cde30519acf3991d9e38d9b8768e69963f3d6ee38083b56f612c10dee6c3eab64b9a0d8616e6aa7c50efe31ad02d175ad1e5338f9cbf07d9ab974c23adc4bf3acdbe23e96a26b8a092496c5facb41b348d4be91942e6babdf5f7ab7706d9d30188b4c1902805159882c69c6fb14e799f7838cffcf92acab78ad2dbdd920a93987723c761a9e487fa7c5b745c9ca40529507fce8b793860194776d35b75c409a52e21f7a18f742640e56a"], @ANYRESHEX], 0x1042) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4000007, 0x10, r0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2, 0x8, 0x8, 0x6, 0x8, 0x2, 0x10000, {0x0, @in6={{0xa, 0x4e22, 0x0, @loopback, 0x3e2}}, 0x81, 0x27, 0x97, 0x1, 0xfffeffff}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r10, @in6={{0xa, 0x4e21, 0xe415, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x4, 0x3f}, &(0x7f0000000240)=0x90) r11 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r11, 0x8922, &(0x7f0000000080)={'lo\x00'}) [ 284.979420][ T7823] device hsr_slave_0 entered promiscuous mode [ 285.026861][ T7823] device hsr_slave_1 entered promiscuous mode [ 285.118032][ T7829] IPVS: ftp: loaded support on port[0] = 21 [ 285.141393][ T7823] netdevsim netdevsim0 netdevsim0: renamed from eth0 00:20:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) [ 285.228603][ T7823] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 285.286354][ T7823] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 285.384450][ T7823] netdevsim netdevsim0 netdevsim3: renamed from eth3 00:20:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000014000105000020000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200e0000001"], 0x20}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 285.461962][ T7826] chnl_net:caif_netlink_parms(): no params data found [ 285.485422][ T7831] IPVS: ftp: loaded support on port[0] = 21 [ 285.553145][ T7826] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.577599][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.585582][ T7826] device bridge_slave_0 entered promiscuous mode [ 285.600732][ T7826] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.617202][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.625046][ T7826] device bridge_slave_1 entered promiscuous mode [ 285.656266][ T7823] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.663394][ T7823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.670688][ T7823] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.677731][ T7823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.697216][ T7826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.711995][ T7834] IPVS: ftp: loaded support on port[0] = 21 [ 285.718442][ T2413] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.736835][ T2413] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.759432][ T7826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.816564][ T7826] team0: Port device team_slave_0 added [ 285.823187][ T7826] team0: Port device team_slave_1 added 00:20:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) [ 285.883793][ T7829] chnl_net:caif_netlink_parms(): no params data found [ 285.908033][ T7823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.978394][ T7826] device hsr_slave_0 entered promiscuous mode [ 286.027109][ T7826] device hsr_slave_1 entered promiscuous mode [ 286.096600][ T7826] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.130240][ T7829] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.137457][ T7829] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.144904][ T7829] device bridge_slave_0 entered promiscuous mode [ 286.153034][ T7829] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.160333][ T7829] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.168092][ T7829] device bridge_slave_1 entered promiscuous mode [ 286.203738][ T7823] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.204925][ T7838] IPVS: ftp: loaded support on port[0] = 21 [ 286.239797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.248695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.266587][ T7831] chnl_net:caif_netlink_parms(): no params data found [ 286.277132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.285939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.295475][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.302569][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.314449][ T7829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.326782][ T7829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.375159][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.383847][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.392275][ T7835] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.399360][ T7835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.407705][ T7826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.473150][ T7826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 286.550923][ T7826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 286.588750][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.600563][ T7829] team0: Port device team_slave_0 added [ 286.606318][ T7834] chnl_net:caif_netlink_parms(): no params data found [ 286.620689][ T7831] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.627999][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.635553][ T7831] device bridge_slave_0 entered promiscuous mode [ 286.644982][ T7831] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.652067][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.659866][ T7831] device bridge_slave_1 entered promiscuous mode [ 286.667152][ T7826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 286.719343][ T7829] team0: Port device team_slave_1 added [ 286.737473][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.746812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.755573][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.764266][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.772867][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.781776][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.790177][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.835847][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.847042][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.855492][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.928916][ T7829] device hsr_slave_0 entered promiscuous mode [ 286.967041][ T7829] device hsr_slave_1 entered promiscuous mode [ 287.006631][ T7829] debugfs: Directory 'hsr0' with parent '/' already present! [ 287.014298][ T7834] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.021401][ T7834] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.029277][ T7834] device bridge_slave_0 entered promiscuous mode [ 287.037155][ T7823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.045245][ T7834] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.052313][ T7834] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.060093][ T7834] device bridge_slave_1 entered promiscuous mode [ 287.076559][ T7831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.116119][ T7823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.127780][ T7834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.138606][ T7831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.153261][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.160859][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.189439][ T7829] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 287.242610][ T7834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.252323][ T7838] chnl_net:caif_netlink_parms(): no params data found [ 287.282453][ T7829] netdevsim netdevsim2 netdevsim1: renamed from eth1 00:20:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x545c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 287.313766][ T7846] overlayfs: conflicting lowerdir path [ 287.328043][ T7848] overlayfs: conflicting lowerdir path [ 287.328937][ T7829] netdevsim netdevsim2 netdevsim2: renamed from eth2 00:20:29 executing program 0: [ 287.375743][ T7829] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 287.459546][ T7831] team0: Port device team_slave_0 added [ 287.466184][ T7834] team0: Port device team_slave_0 added [ 287.473361][ T7834] team0: Port device team_slave_1 added 00:20:29 executing program 0: [ 287.500980][ T7831] team0: Port device team_slave_1 added [ 287.511930][ T7826] 8021q: adding VLAN 0 to HW filter on device bond0 00:20:29 executing program 0: [ 287.570874][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.587190][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:20:30 executing program 0: [ 287.628677][ T7834] device hsr_slave_0 entered promiscuous mode [ 287.647058][ T7834] device hsr_slave_1 entered promiscuous mode 00:20:30 executing program 0: 00:20:30 executing program 0: [ 287.716624][ T7834] debugfs: Directory 'hsr0' with parent '/' already present! [ 287.724203][ T7838] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.740366][ T7838] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.757715][ T7838] device bridge_slave_0 entered promiscuous mode [ 287.818396][ T7831] device hsr_slave_0 entered promiscuous mode [ 287.866945][ T7831] device hsr_slave_1 entered promiscuous mode [ 287.906625][ T7831] debugfs: Directory 'hsr0' with parent '/' already present! [ 287.914872][ T7826] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.928978][ T7838] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.936055][ T7838] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.943865][ T7838] device bridge_slave_1 entered promiscuous mode [ 287.973612][ T7829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.984558][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.996085][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.004446][ T2413] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.011523][ T2413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.021605][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.029950][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.038568][ T2413] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.045628][ T2413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.053465][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.062508][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.080188][ T7834] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 288.128768][ T7834] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 288.179364][ T7838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.190571][ T7838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.202242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.212101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.220721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.231644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.242448][ T7834] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 288.302159][ T7834] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 288.368333][ T7829] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.380790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.389805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.398874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.406491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.431451][ T7831] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 288.489461][ T7838] team0: Port device team_slave_0 added [ 288.501292][ T7826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.514163][ T7826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.541698][ T7834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.548736][ T7831] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 288.599156][ T7838] team0: Port device team_slave_1 added [ 288.604898][ T7831] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 288.688585][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.697288][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.708018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.716486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.724937][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.731971][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.739857][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.748625][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.757380][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.766108][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.774808][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.781895][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.790065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.797938][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.815832][ T7831] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 288.858573][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.884029][ T7834] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.899663][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.908468][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.917299][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.925958][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.933640][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.941614][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.950499][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.959262][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.966990][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.983986][ T7829] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.995568][ T7829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.015139][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.023409][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.031834][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.040063][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.048384][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.056773][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.065397][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.073879][ T7835] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.080986][ T7835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.168374][ T7838] device hsr_slave_0 entered promiscuous mode [ 289.227268][ T7838] device hsr_slave_1 entered promiscuous mode [ 289.276637][ T7838] debugfs: Directory 'hsr0' with parent '/' already present! [ 289.285607][ T7826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.295299][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.303132][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.311109][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.319775][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.328696][ T7835] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.335801][ T7835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.343952][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.366681][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.375561][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.387842][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.403604][ T7829] 8021q: adding VLAN 0 to HW filter on device batadv0 00:20:31 executing program 1: [ 289.434752][ T7838] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 289.471780][ T7838] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 289.518553][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.533826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.556995][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.564400][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.573385][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.582590][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.591155][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.602667][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.611522][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.634094][ T7831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.642903][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.651320][ T7838] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 289.708559][ T7838] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 289.774203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.784604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.795255][ T7834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.821435][ T7831] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.832070][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.840992][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.867071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.875786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.888181][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.895322][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.905103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:20:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r7 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x21, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r8, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_script(r0, &(0x7f0000001b40)=ANY=[@ANYRES16, @ANYRES16=r0, @ANYPTR=&(0x7f00000013c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRESHEX=0x0, @ANYRES32=r1, @ANYPTR64, @ANYPTR, @ANYRESHEX=r0], @ANYRES32=r9, @ANYRESOCT=r2, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRESOCT=r3, @ANYRES64=r0, @ANYRES16=r4], @ANYBLOB="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", @ANYRESDEC=r3, @ANYRES64=r7, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r5, @ANYRES32, @ANYRESDEC=r6, @ANYRES64=r8, @ANYBLOB="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"], @ANYRESHEX], 0x1042) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4000007, 0x10, r0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2, 0x8, 0x8, 0x6, 0x8, 0x2, 0x10000, {0x0, @in6={{0xa, 0x4e22, 0x0, @loopback, 0x3e2}}, 0x81, 0x27, 0x97, 0x1, 0xfffeffff}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r10, @in6={{0xa, 0x4e21, 0xe415, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x4, 0x3f}, &(0x7f0000000240)=0x90) r11 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r11, 0x8922, &(0x7f0000000080)={'lo\x00'}) [ 289.956798][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.968602][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.977275][ T7835] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.984353][ T7835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.992604][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.015310][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.042918][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.062995][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.099812][ T7838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.116962][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.132087][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.141025][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.149923][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.158324][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.166468][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.175058][ T7835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.186467][ T7831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.199546][ T7838] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.209735][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.218558][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.234443][ T7831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.249995][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.267207][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.274676][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.296075][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.304663][ T7842] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.311746][ T7842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.320042][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.328737][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.337381][ T7842] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.344476][ T7842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.356466][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.364740][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.382260][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.391441][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.400236][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.409568][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.418962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.442101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:20:32 executing program 3: 00:20:32 executing program 0: [ 290.480914][ T7838] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.491639][ T7838] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.505061][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.513721][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.524239][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.538821][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.555410][ T7838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.566316][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.577229][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.584793][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:20:33 executing program 5: r0 = eventfd2(0x8, 0x0) read$char_usb(r0, &(0x7f0000000900)=""/186, 0xba) 00:20:33 executing program 1: 00:20:33 executing program 2: 00:20:33 executing program 4: 00:20:33 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="66ba4100ec0f20e035002000000f22e00f7ef2f2e0000fc77a9d8fe96091ad5200000064f30fc7b70f00000066b83c010f00d0ea7b5549161c00f0312407", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce], 0x10000}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000040)) 00:20:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x38}}, 0x0) 00:20:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000028020000b8000000b8000000b800000000000000000000009001000090010000900100009001000090010000030000000000000000000000e00000010000000000000000000000006970366772657461703000000000000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cf0000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a30000000000000000000000000000000000000000000000000000000000000000000b3658df3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_open_procfs(0x0, 0x0) 00:20:33 executing program 4: getpid() r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 00:20:33 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) getpid() ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) [ 290.947311][ T7922] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 290.976083][ T7925] xt_CT: You must specify a L4 protocol and not use inversions on it [ 291.002559][ T7926] xt_CT: You must specify a L4 protocol and not use inversions on it 00:20:33 executing program 2: 00:20:33 executing program 5: 00:20:33 executing program 3: 00:20:33 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000280), 0x1000) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) sched_setattr(0x0, 0x0, 0x0) creat(0x0, 0x0) 00:20:33 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x1c, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x400) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000140)) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) close(r0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4, 0x0) ioctl$USBDEVFS_GET_SPEED(r4, 0x551f) 00:20:33 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) 00:20:33 executing program 2: 00:20:33 executing program 5: 00:20:33 executing program 3: [ 291.483791][ T7961] syz-executor.1 (7961) used greatest stack depth: 9360 bytes left 00:20:33 executing program 5: 00:20:33 executing program 4: 00:20:33 executing program 1: 00:20:34 executing program 2: 00:20:34 executing program 3: 00:20:34 executing program 5: 00:20:34 executing program 0: 00:20:34 executing program 1: 00:20:34 executing program 4: 00:20:34 executing program 2: 00:20:34 executing program 3: 00:20:34 executing program 5: 00:20:34 executing program 1: 00:20:34 executing program 4: 00:20:34 executing program 2: 00:20:34 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd69b4090000303a00fe80000000cda18fc24cbd6f44000000ff020000000000000000000000000001800090780009040060000000000000000000000000000000000000defffffffffe010000000000000000000000000001"], 0x0) 00:20:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004880)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, 0x0, 0x0, 0x0, 0x269}}], 0x2, 0x0) 00:20:34 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/182, 0xfffffffffffffee8) 00:20:34 executing program 1: r0 = eventfd2(0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20831, r0, 0x0) 00:20:34 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) clone(0x1102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000050f000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:20:34 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) geteuid() write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0x40000084], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 00:20:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 00:20:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) listen(0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) 00:20:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) chdir(0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 292.767148][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:20:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') close(r0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/66) r1 = socket(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x4}, 0x20) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ac14030000000317c769e9a5fe766ddce9d1f400000001000000ac1414aa000000e911b655a39d57800575ee8d357c811b337d97d87da5ff278cc22ef240b228a794628e7984ffee0745fbf7c774fe7b59735fa7f7d00912a8fbab693c81ae8f9d3d6ee0851fea472a5ae63517b4794329f452c1acfa3d268315328b881f1d84a1ee701b36e4faed6bc561054755e46ef48e513bcc51aee410637e69248094c9d4b5"], 0x14) clone(0x26102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'erspan0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 292.828428][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 292.831077][ T8039] K: renamed from caif0 00:20:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 292.946749][ T8039] device K entered promiscuous mode [ 292.952257][ T8039] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 00:20:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 00:20:35 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x8005, 0x5dc1) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x800080008000800a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r1, r0) [ 293.034677][ T8044] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:20:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r1, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/2415], 0x10) dup2(r1, r0) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 293.182747][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:20:35 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setgid(0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000040), 0x24, 0x0) gettid() ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f00000002c0)=[{}]) socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) fdatasync(0xffffffffffffffff) chdir(&(0x7f0000000100)='./file0\x00') r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000180)={'ah\x00'}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) [ 293.288888][ T8058] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:20:36 executing program 4: 00:20:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000400)=""/221, 0xdd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:20:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='&'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x227e, &(0x7f0000000000)) 00:20:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x2, 0x21100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x3d, 0xba07}, 0x20002211f, 0x1, 0x1000, 0xb7e1ec6da4d49352, 0xfffffffffffffffc, 0xffffffff}, r0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) socket(0x0, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 00:20:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000028020000b8000000b8000000b800000000000000000000009001000090010000900100009001000090010000030000000000000000000000e00000010000000000000000000000006970366772657461703000000000000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cf0000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a30000000000000000000000000000000000000000000000000000000000000000000b3658df3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/173) [ 293.750359][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:20:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:36 executing program 2: 00:20:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1, 0x0) 00:20:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r2) socket$inet(0x2, 0x0, 0x0) gettid() [ 293.915268][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 293.946142][ T8104] xt_CT: You must specify a L4 protocol and not use inversions on it 00:20:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 00:20:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x19, 0x0, &(0x7f00000002c0)) 00:20:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) close(r1) 00:20:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000400)=""/221, 0xdd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:20:36 executing program 3: [ 294.185931][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:20:36 executing program 4: 00:20:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) close(r1) 00:20:36 executing program 5: 00:20:36 executing program 3: 00:20:36 executing program 2: [ 294.439350][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:20:36 executing program 4: 00:20:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) close(r1) 00:20:37 executing program 5: 00:20:37 executing program 2: 00:20:37 executing program 3: 00:20:37 executing program 1: 00:20:37 executing program 4: 00:20:37 executing program 5: 00:20:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:37 executing program 2: 00:20:37 executing program 3: 00:20:37 executing program 1: 00:20:37 executing program 4: 00:20:37 executing program 5: 00:20:37 executing program 2: 00:20:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:37 executing program 3: 00:20:37 executing program 4: 00:20:37 executing program 1: 00:20:37 executing program 5: 00:20:37 executing program 3: 00:20:37 executing program 2: 00:20:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:38 executing program 1: 00:20:38 executing program 4: 00:20:38 executing program 5: 00:20:38 executing program 3: 00:20:38 executing program 2: 00:20:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:38 executing program 5: 00:20:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3f) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4000000012, 0xfa}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 00:20:38 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setgid(0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) gettid() r1 = getpid() ptrace$peeksig(0x4209, r1, 0x0, &(0x7f00000002c0)=[{}, {}]) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'ah\x00'}, 0x0) 00:20:38 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setgid(0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getpid() ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:20:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f020000000000000000010000000000000000000000000000000000400004588295af178c7bc673c2176b9691a2ce89a104e8f3506deb6790c8b6a380f6564c7b7e36673fef4afc0d2226f6a52fe389b1f3af634efa97fbb3ce2a671b7736978eb61223eb8f6839c2144fdd0027d70c001dbe20280b37a431c52618d06a5a3f3f0254ae6a198762f0567121c3763ec7c003375a48a6330c1bcd32f83d6312458ccb561087b241a9d3546b979c7351839a8b15b32839af75"], 0x30}}, 0x0) 00:20:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 00:20:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:20:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='&'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 00:20:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f020000000000000000010000000000000000000000000000000000400004588295af178c7bc673c2176b9691a2ce89a104e8f3506deb6790c8b6a380f6564c7b7e36673fef4afc0d2226f6a52fe389b1f3af634efa97fbb3ce2a671b7736978eb61223eb8f6839c2144fdd0027d70c001dbe20280b37a431c52618d06a5a3f3f0254ae6a198762f0567121c3763ec7c003375a48a6330c1bcd32f83d6312458ccb561087b241a9d3546b979c7351839a8b15b32839af75"], 0x30}}, 0x0) 00:20:38 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setgid(0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getpid() ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:20:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:38 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setgid(0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) gettid() r1 = getpid() ptrace$peeksig(0x4209, r1, 0x0, &(0x7f00000002c0)=[{}]) socket(0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:20:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f020000000000000000010000000000000000000000000000000000400004588295af178c7bc673c2176b9691a2ce89a104e8f3506deb6790c8b6a380f6564c7b7e36673fef4afc0d2226f6a52fe389b1f3af634efa97fbb3ce2a671b7736978eb61223eb8f6839c2144fdd0027d70c001dbe20280b37a431c52618d06a5a3f3f0254ae6a198762f0567121c3763ec7c003375a48a6330c1bcd32f83d6312458ccb561087b241a9d3546b979c7351839a8b15b32839af75"], 0x30}}, 0x0) 00:20:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) sync() ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 00:20:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00143300fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50220000900000006b8a2d97f4ffdb88ecd275c3766bee74fe"], 0x0) 00:20:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket(0x11, 0x800000003, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 296.816543][ C1] hrtimer: interrupt took 33740 ns 00:20:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) tkill(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 00:20:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:20:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793", 0x87) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[]) nanosleep(&(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300)) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) 00:20:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xa410, 0x0, 0x0, 0x4d97) 00:20:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) dup3(r0, r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000011c0), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r2, r2) r4 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r4, &(0x7f00000011c0)="16", 0x1) sendfile(r3, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) link(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 00:20:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7d) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) syz_open_dev$evdev(0x0, 0x0, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 00:20:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 299.460596][ T7787] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 00:20:41 executing program 3: tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:20:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 00:20:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:20:42 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 00:20:42 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e6", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRESHEX=r1, @ANYRESDEC=r9], 0x7, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = gettid() r13 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000100)}, {0x0}], 0x2) kcmp(r12, 0x0, 0x0, 0xffffffffffffffff, r13) r14 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r14, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r15, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r16, 0x407, 0xfffffffffffffffe) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, 0xffffffffffffffff) sendfile(r16, r17, 0x0, 0x102000004) 00:20:42 executing program 2: socket(0x2, 0x4003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 299.956580][ C0] net_ratelimit: 7 callbacks suppressed [ 299.956589][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.967941][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:20:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 00:20:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x4b52, &(0x7f0000000000)) 00:20:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000280), 0x1000) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) 00:20:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 00:20:42 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 00:20:42 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 00:20:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000a78139f17a963ab6000000000000", @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:20:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0xa, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x20) [ 300.497250][ T8372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.512795][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:20:43 executing program 4: socket(0x2, 0xc003, 0x0) socket(0x2, 0x4003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 00:20:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000030307031dfffd946ff2070020200a0009000300031d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) r4 = socket(0x9, 0x2, 0x80) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth0\x00', 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000100)=0xffffffff, 0x4) sendto$unix(r4, 0x0, 0x0, 0x80051, &(0x7f0000000d00)=@file={0x3d8913553b41c1ba, './file0\x00'}, 0x6e) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x13d) close(r2) r6 = socket$inet6(0xa, 0x2000000000801, 0x0) socket(0x10, 0x80002, 0x6) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10042) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r6, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0xffffffffffffff8e, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0xa867, 0x7fff, 0x1, 0x6, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x100000}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r8, &(0x7f0000000240), 0x0}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, 0x0) r9 = socket(0x0, 0x6, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x2, @mcast1}}, {{0xa, 0xfff8, 0x4, @loopback, 0x1}}}, 0x108) r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, 0x0) r11 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r12 = socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRES32=r9, @ANYRESOCT=r10, @ANYRESHEX, @ANYBLOB="7e74598ab06e184ca135a07607db829991e317f91ddcf9dcbea6644178d32d284743f7423c933f4a971501e31fe89eaaf2824667b06119c6c55c5965fba4d9d8356617703b84e8c8bbbf56f5d5429e453f63c6548010311617155d6ea55d9b0a789c4526f2c15f6cc3ce8a1a4d0d9035d9396f3aed68db47e236b84877a4bff2f5645576d23dde953ed0fd428302467ba1656fe68edc11a3efdaf70ea9f2105ba2253129655e77d12fe2a81e6d6834ce14be52d59c0f680000000000", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="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"], @ANYRES32=r12], 0xffffff90) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:20:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x64bb}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 00:20:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) [ 300.776406][ T8388] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:20:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000280), 0x1000) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) 00:20:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7df7a93b98708c28, &(0x7f0000000200)=0x1901, 0x2c8) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0xdd, @ipv4={[], [], @multicast2}, 0x2}, 0x1c) [ 300.846710][ T8388] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:20:43 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) 00:20:43 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e6", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = gettid() waitid(0x83b895581628fca4, r12, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) kcmp(r13, 0x0, 0x0, 0xffffffffffffffff, r14) ptrace$setopts(0x4206, r13, 0x0, 0x0) r15 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, r15, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r16}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r17, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r16}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r16}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r18, 0x407, 0xfffffffffffffffe) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) sendfile(r18, r19, 0x0, 0x102000004) 00:20:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 00:20:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0xe) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) [ 301.257004][ T8426] bridge0: port 3(gretap0) entered blocking state [ 301.275599][ T8426] bridge0: port 3(gretap0) entered disabled state 00:20:43 executing program 1: pipe(0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) sched_getparam(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 301.309973][ T8426] device gretap0 entered promiscuous mode [ 301.316581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 301.322386][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 301.330743][ T8426] bridge0: port 3(gretap0) entered blocking state [ 301.337394][ T8426] bridge0: port 3(gretap0) entered forwarding state 00:20:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:20:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000005c0), 0x10) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) syz_open_procfs(0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 00:20:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socket$inet6(0xa, 0x80003, 0x1) socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800001100ffffe57f0000f700000000000000", @ANYRES32=r3], 0x2}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 00:20:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x4b0f61017784877a, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) [ 301.711032][ T8426] syz-executor.4 (8426) used greatest stack depth: 9160 bytes left 00:20:44 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e6", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = gettid() waitid(0x83b895581628fca4, r12, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) kcmp(r13, 0x0, 0x0, 0xffffffffffffffff, r14) ptrace$setopts(0x4206, r13, 0x0, 0x0) r15 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, r15, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r16}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r17, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r16}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r16}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r18, 0x407, 0xfffffffffffffffe) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) sendfile(r18, r19, 0x0, 0x102000004) 00:20:44 executing program 3: [ 301.816655][ T8455] netlink: 2224 bytes leftover after parsing attributes in process `syz-executor.2'. 00:20:44 executing program 3: [ 301.956742][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.962546][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:20:44 executing program 3: 00:20:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x4b0f61017784877a, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) [ 302.036562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 302.042346][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:20:44 executing program 3: 00:20:44 executing program 3: 00:20:44 executing program 1: 00:20:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:44 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e6", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = gettid() waitid(0x83b895581628fca4, r12, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) kcmp(r13, 0x0, 0x0, 0xffffffffffffffff, r14) ptrace$setopts(0x4206, r13, 0x0, 0x0) r15 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, r15, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r16}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r17, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r16}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r16}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r18, 0x407, 0xfffffffffffffffe) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) sendfile(r18, r19, 0x0, 0x102000004) 00:20:44 executing program 2: 00:20:44 executing program 5: 00:20:44 executing program 3: 00:20:44 executing program 1: 00:20:45 executing program 5: 00:20:45 executing program 3: 00:20:45 executing program 1: 00:20:45 executing program 2: 00:20:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:45 executing program 2: 00:20:45 executing program 1: 00:20:45 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e6", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = gettid() waitid(0x83b895581628fca4, r12, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) kcmp(r13, 0x0, 0x0, 0xffffffffffffffff, r14) ptrace$setopts(0x4206, r13, 0x0, 0x0) r15 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, r15, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r16}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r17, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r16}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r16}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r16}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r18, 0x407, 0xfffffffffffffffe) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) sendfile(r18, r19, 0x0, 0x102000004) 00:20:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:45 executing program 1: 00:20:45 executing program 5: 00:20:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806056768fe07072b0300370e000a0014000300450201070300001419001a00120002000e00010006000300000000e18dc4661b72", 0x39}], 0x1) 00:20:45 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 00:20:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) socket(0x2, 0x3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 00:20:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="250000001d000507d25a80648c63940d1f24fccc170560100007400a070000053582c13715", 0x25}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000940)={0x0, 0xd2, 0x0, 0x0, 0x0, 0xfffffed0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 303.309769][ T8529] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.332739][ T8529] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 00:20:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 303.396581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.402368][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 303.417550][ T8534] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:20:45 executing program 3: [ 303.442103][ T8534] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 00:20:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:46 executing program 3: 00:20:46 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setgid(0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) gettid() r1 = getpid() ptrace$peeksig(0x4209, r1, 0x0, &(0x7f00000002c0)=[{}, {}]) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) fdatasync(r2) times(&(0x7f0000000000)) chdir(&(0x7f0000000100)='./file0\x00') r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000180)={'ah\x00'}, &(0x7f0000000200)=0x1e) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 00:20:46 executing program 2: 00:20:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102000ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 00:20:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c", 0x7}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:20:46 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7d) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000003) wait4(0x0, 0x0, 0x80000000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 00:20:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:20:46 executing program 2: 00:20:46 executing program 4: 00:20:46 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r0) 00:20:46 executing program 2: 00:20:46 executing program 4: 00:20:46 executing program 2: 00:20:46 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r0) 00:20:46 executing program 5: 00:20:49 executing program 1: 00:20:49 executing program 4: 00:20:49 executing program 2: 00:20:49 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r0) 00:20:49 executing program 5: 00:20:49 executing program 3: 00:20:49 executing program 5: 00:20:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [], {0x10, 0x1}}, 0x2c, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) 00:20:49 executing program 4: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3298a76d699010000001379000025da3f00000000265657800000000000000000007613e987d2f81a76e5cb"], 0x57) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 00:20:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000200)=""/177, 0xb1) 00:20:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xcaf8156d) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) clone(0xf102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) tkill(r2, 0x1000000000015) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 00:20:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swa`.cu\x00\x00ejt\xbbG\xe9V\xd1\x93\x8dW\xb4\x00', 0x275a, 0x0) 00:20:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:49 executing program 4: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3298a76d699010000001379000025da3f00000000265657800000000000000000007613e987d2f81a76e5cb"], 0x57) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 00:20:49 executing program 2: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403175dd106776d17c3298a76d699010000001379000025da3f00000000265657800000000000000000007613e987d2f81a76e5cb"], 0x57) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 00:20:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000300), 0x4) 00:20:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) fcntl$setstatus(r0, 0x4, 0x10000006106) msgget(0x0, 0x0) msgget$private(0x0, 0x910) msgctl$IPC_INFO(0x0, 0x3, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:20:50 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f000004ffe0)=[{&(0x7f00000000c0)=""/128, 0x577}], 0x2000000000000287) timer_create(0x4000000000000003, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) tkill(0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@nl, 0x80) 00:20:50 executing program 4: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0xa, &(0x7f0000c63ffc)="66014ebe", 0x4) 00:20:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:50 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002a560000000001"], 0x1}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0x0) [ 307.856264][ T27] audit: type=1804 audit(1577146850.201:31): pid=8680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir928186678/syzkaller.AF9Kmc/41/bus" dev="sda1" ino=16636 res=1 00:20:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup2(r2, r1) [ 308.145480][ T27] audit: type=1804 audit(1577146850.491:32): pid=8691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir928186678/syzkaller.AF9Kmc/41/bus" dev="sda1" ino=16636 res=1 [ 308.303341][ T27] audit: type=1800 audit(1577146850.651:33): pid=8699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16646 res=0 00:20:52 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xd, 0x0, 0xd1) 00:20:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000001000000003, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 00:20:52 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x8f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setreuid(r3, r6) r7 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) setresuid(r3, r7, r8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x61ce], 0x2, 0x0, 0x7fff, 0xff, 0x5, 0x8000}) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0xa5b622b6c040a1f5, 0x0) ioctl$VIDIOC_S_EDID(r9, 0xc0285629, &(0x7f00000003c0)={0x0, 0x40, 0x8, [], &(0x7f0000000380)=0xff}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x1c, 0x2, [@IFLA_BR_NF_CALL_IPTABLES={0x8}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x8}, @IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x4c}}, 0x8010) 00:20:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup2(r2, r1) 00:20:52 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2500}) 00:20:52 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) pipe(&(0x7f0000000840)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x10000000000000, 0x0, 0x0, 0x4000000000000000], 0x1f004}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:20:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:52 executing program 2: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000780)={"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"}) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') 00:20:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') read$FUSE(r0, &(0x7f0000000580), 0x1000) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 310.392812][ T8720] netlink: 'syz-executor.3': attribute type 36 has an invalid length. [ 310.429947][ T8720] netlink: 'syz-executor.3': attribute type 24 has an invalid length. 00:20:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='\xff\xffPCv2\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000440)="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", 0xc16, 0x3838da7f}, {0x0}], 0x12, 0x0) 00:20:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:53 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0x0) 00:20:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2, 0x3}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) prlimit64(0x0, 0xa, &(0x7f00000008c0)={0x0, 0x4e2}, &(0x7f0000000900)) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 00:20:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) getsockopt$inet_opts(r0, 0x0, 0x19, 0x0, &(0x7f00000002c0)) 00:20:53 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x8f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setreuid(r3, r6) r7 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) setresuid(r3, r7, r8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x61ce], 0x2, 0x0, 0x7fff, 0xff, 0x5, 0x8000}) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0xa5b622b6c040a1f5, 0x0) ioctl$VIDIOC_S_EDID(r9, 0xc0285629, &(0x7f00000003c0)={0x0, 0x40, 0x8, [], &(0x7f0000000380)=0xff}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x1c, 0x2, [@IFLA_BR_NF_CALL_IPTABLES={0x8}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x8}, @IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x4c}}, 0x8010) 00:20:53 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000001680)=0x1c, 0x80000) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000016c0)=""/104, &(0x7f0000001740)=0x68) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r1 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) lseek(r6, 0x0, 0x4) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x83, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r9, 0x0, 0x80001d00c0d0) 00:20:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 311.134145][ T8777] netlink: 'syz-executor.3': attribute type 36 has an invalid length. 00:20:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) flistxattr(r3, &(0x7f0000000680)=""/150, 0xffffff34) 00:20:53 executing program 2: [ 311.207502][ T8777] netlink: 'syz-executor.3': attribute type 24 has an invalid length. 00:20:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 311.396595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.402390][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:20:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:20:53 executing program 4: semget(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) fcntl$setstatus(r0, 0x4, 0x10000006106) msgget(0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:20:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07", 0x8}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:20:54 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 00:20:54 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x8004741b, 0x0) open$dir(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) [ 311.761743][ T27] audit: type=1804 audit(1577146854.111:34): pid=8820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir034534028/syzkaller.hHAqXM/37/bus" dev="sda1" ino=16679 res=1 00:20:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 311.994519][ T27] audit: type=1804 audit(1577146854.341:35): pid=8822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir034534028/syzkaller.hHAqXM/37/bus" dev="sda1" ino=16679 res=1 00:20:54 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000001680)=0x1c, 0x80000) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000016c0)=""/104, &(0x7f0000001740)=0x68) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r1 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) lseek(r6, 0x0, 0x4) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x83, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r9, 0x0, 0x80001d00c0d0) 00:20:54 executing program 5: 00:20:54 executing program 2: 00:20:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:54 executing program 4: 00:20:54 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000001680)=0x1c, 0x80000) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000016c0)=""/104, &(0x7f0000001740)=0x68) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r1 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) lseek(r6, 0x0, 0x4) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x83, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r9, 0x0, 0x80001d00c0d0) 00:20:54 executing program 4: 00:20:54 executing program 2: 00:20:57 executing program 3: 00:20:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:57 executing program 4: 00:20:57 executing program 2: 00:20:57 executing program 1: 00:20:57 executing program 5: 00:20:57 executing program 1: 00:20:57 executing program 2: 00:20:57 executing program 4: 00:20:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:57 executing program 5: 00:20:57 executing program 3: 00:20:57 executing program 4: 00:20:57 executing program 1: 00:20:57 executing program 5: 00:20:57 executing program 2: 00:20:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:57 executing program 3: 00:20:57 executing program 4: 00:20:57 executing program 1: 00:20:57 executing program 2: 00:20:57 executing program 3: 00:20:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:58 executing program 5: 00:20:58 executing program 1: 00:20:58 executing program 4: 00:20:58 executing program 3: 00:20:58 executing program 2: 00:20:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:58 executing program 5: 00:20:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x42, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x20, 0x0) pipe(0x0) pipe2(&(0x7f0000000040), 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x204101, 0x114) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x2002004}, 0x0) 00:20:58 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') read$eventfd(r0, 0x0, 0x0) 00:20:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000009000)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0xffff8000, @mcast1, 0x8d5d}, 0x1c, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)="703f925fe0cbd043f641b5f561735907b8d5c652bbd91df568f21be3e77195fda2ed0d18e0ee8eca228290787adecb9333e55ed5683acb53289d0b13e53b4858758a6230b9167313053064a386b72d58159672f0591f18b7b1599c6be4eeba99c7e731c774b9e572a85cc846e035986bf56e6c54c511c773ab0fc9fe8b27a328b166e6e3d5a4d67a424aee7d0d59d969fd9f33532841", 0x96}, {&(0x7f00000002c0)="1b7fe41a5f9a2093cfbf11282bfbabc7eb45fece850c590c2cdea067de73cd4893", 0x21}, {&(0x7f0000000780)="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", 0xfc0}, {&(0x7f0000000340)="a4ef306a1dd630e6a84c49bf9aa800297c4d4a1858c0c9799eafd30d42", 0x1d}], 0x5, &(0x7f0000000400)=[@dstopts_2292={{0x40, 0x29, 0x4, {0xc7, 0x4, [], [@pad1, @enc_lim={0x4, 0x1, 0x80}, @ra, @pad1, @ra={0x5, 0x2, 0x8e}, @jumbo={0xc2, 0x4, 0x3}, @pad1, @enc_lim={0x4, 0x1, 0x3f}, @jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x8000}]}}}], 0x40}}, {{&(0x7f0000000700)={0xa, 0x0, 0x20, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002a00)=[@dontfrag={{0x14, 0x29, 0x3e, 0xab2}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@jumbo={0xc2, 0x4, 0xd1a}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x0, 0x3, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @local}, @enc_lim]}}}, @hoplimit={{0x14}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x29, 0x8, 0x0, 0x5e, 0x0, [@rand_addr="fdc63827e8192af62fa510b0cc46b796", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast2]}}}], 0xd8}}, {{&(0x7f0000002b00)={0xa, 0x0, 0xa4, @remote}, 0x1c, &(0x7f0000004e00)=[{0x0}, {&(0x7f0000003b40)}, {&(0x7f0000003c80)}, {0x0}], 0x4, &(0x7f0000005100)=[@dstopts_2292={{0x160, 0x29, 0x4, {0xff, 0x28, [], [@calipso={0x7, 0x28, {0x80000000, 0x8, 0x0, 0xffff, [0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x1}, @generic={0x0, 0xd5, "a1c8474134e38fa492d0056630010c8c87969473ff5760d8e232fa776e2e763d61dad5e78d8a45cd632583766fb02aa01635ab1d528eff78f4070f2b0afeaa6b84b9e03d7ed4a2267ac0ea1df81cdc1208d86fc947d0faea9d2045d33d40ddd67488fc815c1dbaf83094fd31b186439152d5b0153538f0eb5bfab38c6004c0df574373657437d8513cb96cbb83ab085866412f5e18957304554769332df3852c6588af1b896a48e973f326d89167c1f4284464a38cad1d964eb51237b87fdc9565636f1c90646da7ba1a3d382b4c77cf9ef6b6effd"}, @enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x30, {0x0, 0xa, 0x80, 0x3ff, [0x0, 0x2, 0xffffffff80000001, 0x21, 0x5]}}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x1f}}}}], 0x1c0}}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000005500)}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x4000000) 00:20:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000028020000b8000000b8000000b800000000000000000000009001000090010000900100009001000090010000030000000000000000000000e00000010000000000000000000000006970366772657461703000000000000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cf0000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) 00:20:58 executing program 5: 00:20:58 executing program 4: [ 316.415347][ T8966] xt_CT: You must specify a L4 protocol and not use inversions on it 00:20:58 executing program 2: close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0445611, &(0x7f0000000040)={0x4, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x2, 0xc, 0x1f, 0x29, 0x20, 0x20, "0b56c4b7"}, 0x401, 0x2, @planes=&(0x7f0000000000)={0x0, 0x2, @userptr, 0x3ff}, 0x0, 0x0, r1}) ioctl$KDENABIO(r3, 0x4b36) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:20:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x800}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540)={'\x03m'}, 0x28, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 00:20:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x42, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x20, 0x0) pipe(0x0) pipe2(&(0x7f0000000040), 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x204101, 0x114) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x2002004}, 0x0) 00:20:59 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x78cc75c3, 0x800000000000000, 0x1c}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:20:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="82022e2fac1400bb7d81b0a5ed56c0c0c7a8c14017c92a3953ff2b0f80981ade610ba108e59e940e6d8ccf9b1bcc9d5d0cdb02000000c75b320200ad335fb860307fd59dda5a72aff824360000a2aacf1b001553e098973c85ceb7d135bfd18a07634d3910a956ea948281d66d4c50432ad91508000cf85f8783602a67897cff7f000000000000f371e8cfaa1d4ab424b614911f88d3525e34e763128666ce7877bf9753b6bdae4c5b43a344f0323348f261b51f15ee1620b4d2009fe508528e0000752fd96cb58d127addb390071baff955a58c179770ce1f000000d940682065385ec5c9762c34c7881a9506ffc85e43782e717e29127ca8c256b248000000006bea130879264ab70bf9c0aa0eb72598cb90fd03b162460c683ff8a85a93ad6fb2ce6263185505cc059fef6bef339f78b4f9da521ee1e53fd26f52249c901f022f19975043aed2b700c9076d0612112dd4db4a40bb3c7f82fd7c8d54e904d389e61651a2df90f6aaacfcff282f7ec1a852494e378081f231927b35672f0c214b5cac7db956b7fa3158d2dc0f679159e040bc31a8529000b88e516809ccf0cfef09b6348ce400095bb49d06bf62577f46c840d34b6362e9f981dae580e1e8f3fb65900be77e5656ad410cfec14d447dadc21aa457b780274e6e68e9c11aafa3f23f0e31941c0a490c909eb5221c0885236c6c40481db84295fad7e776a2b1f04e2a71c4d06bcc2a72bb272a9eb7d255410a663e9196930f7b6c9867ef274484fffad868e059f2804a365f01f6701355c0a1900000009137e3f0e7a5f89b68cf7c65b7aea72c808d000068318e4fa7cb04cace50d549e7e772a3828ceec5948c15b42139f49354a2078cf534905d202634626670e584885cd5c53ac73465afaab1cd39be95b73a87ca277d106490a95d3d8139a789eb2f861d9f834c274a19392429d476bde11689127431fcd756a8c3371a5f12beabd87b043e8b94df6542a868993f31f970cf9081e0b2f13f03a0776ec2eed29ed2709c068fb3ea586bee5c3bc1dec12052fa12fc688f7de2efba940f8e65918932829c030000000000000000f003d28b86e5b8f9983f49000000000000000073ab30cba944b5927efd33d319ed0d4537e6000000000000e2eaf9ba91b98365d6d337561564d2c4c7b45d87639f69c2b83d9fb892f6aea66ac2c632eee0bb5b086a0edda19af759e4905cdcddfb02696fd79769fb6b05347d27746348e83a5ad21a10a81de39d9fa81504ce2ddd948b0ddab3f47e15c7f51c88a73831148eb67f7da113f5d03bca09260deb0a7a5a8132ef2b6d9aca7b2a6906d871a780b2e7548681231afafc3c752f2661acd9aad49386e15cecbced71693f00000000000000e4053a5103684be538c40e46b0993641250b7e69860f55da25404e6489500fef1f90532e2481ae30097eb2e0def42360a4a681b9e0840618fdc7f9fb467655f83d401fe57ee86fa642e9bad7ed751d79d3cbb15058810b243e38c7723358643889de02d97da9d096637071666cfbf0259fc5b9321f5a3b0552cea32380954ff38932dd10b70cb044cb97cf201ab4fa56e9f41d447f5ff588520f3f7cbf229cc322f1fcbea40a9be720dcb67df99ae37b51b9020000000005000070a08059947700000000f282ebea0ea0e3cff50258a2b04c9cdebab09df2ebf0ceaa8d264282aba8256155ba5529eb2f1c311d3fdb2a40ff294204e837acead22c509958104cb4e5cf2bd7376bdcc99d2e10e5eb5df707d876bb598905401311ce37b2a002422837255932851bac20b69e285e6ea829481de1dcfedfd6ba7e79a4ac39ffc8954bc07bc44a581387dc1a7c93bf982ea655ca8919dafd7b8c6ddcf01fa61e6e50f7c51a2d8aa8f88f265b5600d841f85fe4e98eefb0ad1cb2147e154be17a6ca5c9ca702bbb4772cabbbbb70209affa17f98440f0b0c1e54ff1f998c8a4c8e382591cd37534df534a458c97b7e6d9cee07c6f2630d1a137ef699461e520d70614d848745b3d2acce8a5fe894d33dc8f90eb5ac109c57e97cdb0c78092b66f8f632caebe676ff9e6bb8009008c2d674f364ed79f70034a59c4692e711c671274276e0c128435721d84e5d8398ad78f9735cdc7deba70a6982fe7660713d7be4b5ec92f418c373a9e04d40cde7314b50dda5c30146906d8431a1c0be11ca979d5cd1975741f223f67ba662fa6c329112fa7eb9787463da03047e267a0d232f4381b8e4030905938414abc812d6d90ece6f0704406cdb53701e315f63734f822cccc9e14acec8c824d5db4cf9adfba5620f6c61e658717873121a21b165bf2ec04000000696eb0a79222189068de018da47e3b15df727161ba024fa686c1779265c570b26fb81768d1d2c040832b1b393b0601000000000000006597c0bb73b057c7fa673296bfd14a111245905b98c4dd6a7b8366e3f94730ae2d575ddf11d564612561ec7ff1799c2e1262d58c91c38c993d3fb78e178e101d966f3dd071d08a490000000000000000c33bc738a8c1ab3d33c496194ee1dd42000adfc74c2d3bb43b2e6c47b273b3f7903a62b24e473545e597baaef6d539a1efc08d1146f41083897f1858c8001ac0d915af3f7b3171c14f936df59a2fcd4cfb8cd15b7c3c4e40a6d622504d50aa947a52f21f27e3a3e63750c03c009e63922b0bb75fe912805be9b86e169d58986e063ed7f133776eb7fb46514ebd59ebf8176d056008dceb3fa0053fe7e1b866d3f445157a6c05a393039b8f032a0d101aa4ad723df01e5a2a079c0598f9298d906bcc21e75d683e815f6ce4cb811612054a6a8be9e18cbce5604301008a2dedc257fdeb4128982913bb7291388c07f8f1e499a1c6b2c39871f0ed42a8b59ee0b5bc9f3e1212d9c400000000000000000000000000e52290aa62a84554e4ce419951e62c8ee7e435bcf62d522d0e23503e6e9dc6ea666b2ce4b60a46a198c2117da5819d4fac16783648bd3eff702490229c4bf079345744ca47f4b8952991a20563efd7cab9c993a6513a374bd3e8f2aee35e135a57f17ef6eba65e145a7e63ba99982cc86d811062fffe3472439613c5355b1d49e72c91abf7a845662b50cb3d20babb2deba3d6c500000000000000bd3597424e8b85d823350e0df52ebd616095b256facd58144718d810c515f771abe0c5a23ceb843cc731dca4d14efba79f6c5951d31cc3d6ce8ce4dd6141f01c5d0978c4cc11a80a4951233476c02ede12f9006f404ec61d8cd6bfafe9e0ea8accc0c60a0a950aabc1585c85595f5ffe110b70c91a12049ab88cd4fb35d59197b50ea88b419cd64a16e8bc4d667e029a623820823c94b6cbf0d584823079a074f8c03c41b4e6af54d088e1db131a16f500470b0e300bd6064c2d0aaacb1a7e59d2e2051a3d25fe90b3af58e0e0a105b50da05369a96c6306f83bf686c65da9e0031d8644b55b28311f6df5e4ed60482815a7466446f7b48922a022371ccee6a4bba898a5985267"], 0x10) dup2(r1, r0) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 00:20:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) prlimit64(0x0, 0xa, &(0x7f00000008c0), &(0x7f0000000900)) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 00:20:59 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 00:20:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="56070000000000000013"], 0xfdef) 00:20:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:20:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:59 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffce9, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000021000505d25a80648c63940d0624fc60100003400a000000053582c100000948018000f01705d1bd", 0x33fe0}], 0x2c9}, 0x0) [ 317.434584][ T27] audit: type=1800 audit(1577146859.781:36): pid=9012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16709 res=0 00:20:59 executing program 3: 00:20:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000280)={0x0, 0x9, 0x60}) 00:20:59 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x5dd9) open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) getpid() open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 00:20:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:20:59 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 00:20:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/4, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x1001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 00:21:00 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x5dd9) open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) getpid() open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 00:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xc7, 0x0, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e", 0x12) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 00:21:00 executing program 3: getegid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000300)) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x5000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x83) accept4(r4, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x8e3b49d3ef5c7212, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000b375b73d8ffa829ff33a8e51c3214c2cd7a35dfadebb3ebe39d6d64ec8753e4b6ba483a68ed0e625e42fc0810145f4", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r5, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000004c0)={r6, 0x8}, 0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x10, &(0x7f0000000280), 0x4) clock_gettime(0x4, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000)=0x3ff, 0x4) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) timerfd_create(0x7, 0x100000) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000ecb8404d16aee1c2bb7eb576df45614fdb9fcf5bd363abfd7cd5473484d0229fd209fea8e3f699875a19ea405d8884343525ec0ef567302350a94b13", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x800000000000401) r14 = accept4(r13, 0x0, 0x0, 0x0) shutdown(r14, 0x1) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r14, 0x84, 0x23, &(0x7f0000000240)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x9, &(0x7f0000000540)={0x0, 0x1}, &(0x7f0000000500)=0x16a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={r12, @in6={{0xa, 0x0, 0x80000000, @rand_addr="eeb0f4f598b2197eae64bde4b3dccd3a", 0x9}}, 0x9, 0xfb}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x2, 0x7f, 0x0, 0x36, 0x1}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bond_slave_0\x00'}) unshare(0x60020000) 00:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 00:21:00 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) r13 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) kcmp(r12, 0x0, 0x0, 0xffffffffffffffff, r13) ptrace$setopts(0x4206, r12, 0x0, 0x0) r14 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r12, r14, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r15}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r15}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r18 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), 0x0) pwritev(r18, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) sendfile(r16, r17, 0x0, 0x102000004) 00:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 318.254375][ T9059] IPVS: ftp: loaded support on port[0] = 21 00:21:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x188, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"/382], 0x44}}, 0x0) 00:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:01 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) r13 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) kcmp(r12, 0x0, 0x0, 0xffffffffffffffff, r13) ptrace$setopts(0x4206, r12, 0x0, 0x0) r14 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r12, r14, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r15}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r15}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r18 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), 0x0) pwritev(r18, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) sendfile(r16, r17, 0x0, 0x102000004) [ 318.621710][ T9073] IPVS: ftp: loaded support on port[0] = 21 00:21:01 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) r13 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) kcmp(r12, 0x0, 0x0, 0xffffffffffffffff, r13) ptrace$setopts(0x4206, r12, 0x0, 0x0) r14 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r12, r14, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r15}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r15}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r18 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), 0x0) pwritev(r18, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) sendfile(r16, r17, 0x0, 0x102000004) [ 318.683344][ T9097] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.699865][ T770] tipc: TX() has been purged, node left! 00:21:01 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1200000924541f28", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53", @ANYBLOB="00a54da0ac9ce6a38033671e79e2128891461732399bf10241e0968b234ed173c8f64ca4ac0a6de7047a22b04010b5cf85f0220a2ac0f17c48d399b3394d91f9031ce96fefe7c5937e84c643dfb4532028a1ea12dbffb62dfcbf75c2de43c12805375ba907f476792017125a04", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) r13 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) kcmp(r12, 0x0, 0x0, 0xffffffffffffffff, r13) ptrace$setopts(0x4206, r12, 0x0, 0x0) r14 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r12, r14, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r15}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r15}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r18 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), 0x0) pwritev(r18, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) sendfile(r16, r17, 0x0, 0x102000004) [ 318.862528][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:01 executing program 2: [ 319.053783][ T9108] bridge0: port 3(gretap0) entered blocking state [ 319.065657][ T9108] bridge0: port 3(gretap0) entered disabled state [ 319.087417][ T9108] device gretap0 entered promiscuous mode [ 319.093927][ T9108] bridge0: port 3(gretap0) entered blocking state [ 319.100454][ T9108] bridge0: port 3(gretap0) entered forwarding state [ 319.109849][ T9120] bridge0: port 3(gretap0) entered blocking state [ 319.116332][ T9120] bridge0: port 3(gretap0) entered disabled state 00:21:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 319.156582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 319.162400][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 319.243337][ T9120] device gretap0 entered promiscuous mode [ 319.265796][ T9120] bridge0: port 3(gretap0) entered blocking state [ 319.272341][ T9120] bridge0: port 3(gretap0) entered forwarding state [ 319.362437][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:02 executing program 2: 00:21:02 executing program 4: 00:21:02 executing program 5: 00:21:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:02 executing program 3: getegid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000300)) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x5000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x83) accept4(r4, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x8e3b49d3ef5c7212, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000b375b73d8ffa829ff33a8e51c3214c2cd7a35dfadebb3ebe39d6d64ec8753e4b6ba483a68ed0e625e42fc0810145f4", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r5, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000004c0)={r6, 0x8}, 0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x10, &(0x7f0000000280), 0x4) clock_gettime(0x4, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000)=0x3ff, 0x4) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) timerfd_create(0x7, 0x100000) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000ecb8404d16aee1c2bb7eb576df45614fdb9fcf5bd363abfd7cd5473484d0229fd209fea8e3f699875a19ea405d8884343525ec0ef567302350a94b13", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x800000000000401) r14 = accept4(r13, 0x0, 0x0, 0x0) shutdown(r14, 0x1) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r14, 0x84, 0x23, &(0x7f0000000240)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x9, &(0x7f0000000540)={0x0, 0x1}, &(0x7f0000000500)=0x16a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={r12, @in6={{0xa, 0x0, 0x80000000, @rand_addr="eeb0f4f598b2197eae64bde4b3dccd3a", 0x9}}, 0x9, 0xfb}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x2, 0x7f, 0x0, 0x36, 0x1}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bond_slave_0\x00'}) unshare(0x60020000) 00:21:02 executing program 1: 00:21:02 executing program 5: getegid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000300)) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x5000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x83) accept4(r4, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x8e3b49d3ef5c7212, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000b375b73d8ffa829ff33a8e51c3214c2cd7a35dfadebb3ebe39d6d64ec8753e4b6ba483a68ed0e625e42fc0810145f4", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r5, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000004c0)={r6, 0x8}, 0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x10, &(0x7f0000000280), 0x4) clock_gettime(0x4, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000)=0x3ff, 0x4) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) timerfd_create(0x7, 0x100000) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000ecb8404d16aee1c2bb7eb576df45614fdb9fcf5bd363abfd7cd5473484d0229fd209fea8e3f699875a19ea405d8884343525ec0ef567302350a94b13", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x800000000000401) r14 = accept4(r13, 0x0, 0x0, 0x0) shutdown(r14, 0x1) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r14, 0x84, 0x23, &(0x7f0000000240)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x9, &(0x7f0000000540)={0x0, 0x1}, &(0x7f0000000500)=0x16a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={r12, @in6={{0xa, 0x0, 0x80000000, @rand_addr="eeb0f4f598b2197eae64bde4b3dccd3a", 0x9}}, 0x9, 0xfb}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x2, 0x7f, 0x0, 0x36, 0x1}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bond_slave_0\x00'}) unshare(0x60020000) [ 320.301030][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:02 executing program 1: getegid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000300)) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x5000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x83) accept4(r4, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x8e3b49d3ef5c7212, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000b375b73d8ffa829ff33a8e51c3214c2cd7a35dfadebb3ebe39d6d64ec8753e4b6ba483a68ed0e625e42fc0810145f4", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r5, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000004c0)={r6, 0x8}, 0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x10, &(0x7f0000000280), 0x4) clock_gettime(0x4, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000)=0x3ff, 0x4) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) timerfd_create(0x7, 0x100000) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000ecb8404d16aee1c2bb7eb576df45614fdb9fcf5bd363abfd7cd5473484d0229fd209fea8e3f699875a19ea405d8884343525ec0ef567302350a94b13", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x800000000000401) r14 = accept4(r13, 0x0, 0x0, 0x0) shutdown(r14, 0x1) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r14, 0x84, 0x23, &(0x7f0000000240)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x9, &(0x7f0000000540)={0x0, 0x1}, &(0x7f0000000500)=0x16a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={r12, @in6={{0xa, 0x0, 0x80000000, @rand_addr="eeb0f4f598b2197eae64bde4b3dccd3a", 0x9}}, 0x9, 0xfb}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x2, 0x7f, 0x0, 0x36, 0x1}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bond_slave_0\x00'}) unshare(0x60020000) 00:21:02 executing program 4: getegid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000300)) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x5000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x83) accept4(r4, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x8e3b49d3ef5c7212, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000b375b73d8ffa829ff33a8e51c3214c2cd7a35dfadebb3ebe39d6d64ec8753e4b6ba483a68ed0e625e42fc0810145f4", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r5, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000004c0)={r6, 0x8}, 0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x10, &(0x7f0000000280), 0x4) clock_gettime(0x4, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000)=0x3ff, 0x4) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) timerfd_create(0x7, 0x100000) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000ecb8404d16aee1c2bb7eb576df45614fdb9fcf5bd363abfd7cd5473484d0229fd209fea8e3f699875a19ea405d8884343525ec0ef567302350a94b13", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x800000000000401) r14 = accept4(r13, 0x0, 0x0, 0x0) shutdown(r14, 0x1) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r14, 0x84, 0x23, &(0x7f0000000240)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x9, &(0x7f0000000540)={0x0, 0x1}, &(0x7f0000000500)=0x16a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={r12, @in6={{0xa, 0x0, 0x80000000, @rand_addr="eeb0f4f598b2197eae64bde4b3dccd3a", 0x9}}, 0x9, 0xfb}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x2, 0x7f, 0x0, 0x36, 0x1}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bond_slave_0\x00'}) unshare(0x60020000) 00:21:02 executing program 2: 00:21:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 320.580845][ T9145] IPVS: ftp: loaded support on port[0] = 21 00:21:03 executing program 2: [ 320.621791][ T9147] IPVS: ftp: loaded support on port[0] = 21 [ 320.718764][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.750875][ T9154] IPVS: ftp: loaded support on port[0] = 21 [ 320.797506][ T9155] IPVS: ftp: loaded support on port[0] = 21 00:21:03 executing program 2: 00:21:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:03 executing program 3: [ 320.950212][ T770] tipc: TX() has been purged, node left! 00:21:03 executing program 5: 00:21:03 executing program 2: 00:21:03 executing program 3: 00:21:03 executing program 1: 00:21:03 executing program 4: [ 321.202678][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:03 executing program 5: 00:21:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:03 executing program 2: 00:21:03 executing program 3: 00:21:03 executing program 4: 00:21:03 executing program 5: 00:21:03 executing program 1: [ 321.627869][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:04 executing program 4: 00:21:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:04 executing program 3: 00:21:04 executing program 2: 00:21:04 executing program 1: 00:21:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r1, r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 322.007117][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:21:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:04 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001940)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e0000001000000ba0000000083e30f510b958efd6eadf315615ce3a044152ea8bb574e2a78cb90d951c0af8345a652d3f8b063daeb15b119f58d2b220046820cd437fb9525e63abd1f39479d824920968cd59f74db363a6d8064e7b175a7ba7184cef93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db56c8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90dd2ca4c9b80600bd45d8b6f661130c526af032741a8eebb41e495669dd7f1237cc427d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d64363829137869865cce84240b9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1c02db1c2e4f7104d1a982cf40045d0f4431963df216018cd0072bdcb3d5892b7b45695d5f782adaeac178f69a3247fd3bf2908eb0cd1f0134fad0bd65b5008c249706ea978f16437e0aa62e6c36f88098cd95abdcc5f2dfcb35d123f85d75f400d25928aab75c854502f01000100000000007a6845de7f93684d20e40fbcc782f4d4105f6512a39875e6e543defe12c0a79fb6b74d4a59802cd01276d5ccf2044a28b928f9d8b00b8609dd2ce899228509c49f9fe74fc9de22ea49b934f40ae18968cb1123d562ec4834bcbfe5d389dba66e268afb679090614652c1d8a633093015bdc8edc11bae372c83640c816ceee19225973a20c8653421af7bd85059fec6aaf9a881f56908ef619948eac304a6dd5dae540f0e478f72c7ed60240fd9e5fd847771e4c978c2b039cefc2566be2f0655395d495c6eff1914832e513fe5b0a428195bd0e8186eba1800000000000000000000000000006351378bc1d74702a0c950765d822259357b5aa5377b4c97984e241d9f1796d82dfded5af1fbadb5b5bdd52a7f84427796ee9bc70405453e93ae4ebed8405af1fbb6b237cbf2b950b63fb45d12bea8e8d2ee591ecf871ea5c15b294785cfbdf5d4adc9467535a8a06ed062b155dfe1c715447a0f6ee54a43281bd5f0850cfeec98458be0d38e59f1ac1f03d5ed2c3e20a93ee852ce088319166f191e50c94d9863c5bc90590c792d5850e1e0e3cef86808c10122fe287797ceefdc491e5db5cd0731a18a513234004f613d592cfdaf66c2e92c7b1ad6bd29d16124a67502c343a72a3d06168a096aff16454ccd7848fa4807c6be3beb1982d25e1af301430823fe2e85fef29da4efd745641657e3db8512abd2981792cef69ba2f7415107f19c8fa42e7f53fd1a7c60c214d501cb0f4b1c417d3896f832374378b396fbe50cfa9e7e539159bca09cd839e00528576d11a70dd36d764b2406585728c83a34d57ecb571f24054f0dbf8ed327bb102b1b1bb03bf572cfef6d4e36d6615ed08accf4b1df3a1add0700117e04b40366f70b3426578b4f00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf80395a6be84aa73dc38e1875673422335d125f739d7de461f3d52ee905e9f4d0c4a9482ac0c6c608858cb5d0fff720cd52833214ad64421b590b719093ec676200b7f81b559bd6773650416a24746108a7640ef8863b8735fd55248afa7ad9aea09e4d666fd0b87338282c809c2f3182ae2801064eafb87f565e420ef84c2b2e8bc328a778345f00c78e4292f9732d1f0af7f87fe42a1094b5ea0783a0d44a18a8d8186d808f10e8db2458d6d3a66497c6d4525626257cfb5daea35cc56c781dd8871f0a5ea808d58c52ebfc178ea22cdc6b338c0789325d0c184eba739048fad287a0d1de38c8a774732843eb517d9b4f3b58823c6266bffec1ac192a88a78a1a42f50573411a98fee12e5f944cc5ef4790605c7933b2b9c4a2bbfeee22a62b1326224d07a31b3a375e1e85e0f270d265849d37c18ae02436087b4bd429b2050aa869afbdf2e18f34e0d0baa1b9bd6129d2104a378b831b5970f8616403c527c761478650ff608ac136b98b5d44ef619745984cc76a34409b90cca6fa1ca888da1e12805894c163ad3aa25edb59a4f5d7d533fa31489b3c270f9544958c4eee9d10252704c7ed95e3504311355d1780d33a3fc130c0532279f4c423106d32cffb0ec89530f3a60471394a095609de01597ed51e0e82f6f8852c6621dedd1117b71a587acd8d"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 00:21:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 322.188921][ T9210] input: syz1 as /devices/virtual/input/input5 00:21:04 executing program 2: [ 322.390334][ T27] audit: type=1800 audit(1577146864.741:37): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16662 res=0 [ 322.412733][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:04 executing program 2: 00:21:04 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) openat$pfkey(0xffffffffffffff9c, 0x0, 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x1ff}) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r2, r4, 0x0, 0x23fffffe) 00:21:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) 00:21:04 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000580)='.^\xc5F\xa0Q\xa7S\x81b\xa2\xc5\x81\xc5\xc8i\xdfN]HI\xfe\xa6)\x1a\xa1\xa4\xe4d\xf5\x0f\xa8\x17G\x82.\xfb\xea)\xde\xae\xf13\x91\x8c1\x86o\xf9\x9c\xc3~3\xec7O\xf8\x17\x8cj[\xa0\xa7\xb5+\xee\x8f5\x82\xe4<\xc2\xfd\xc7\x1b\x18\x98\xee\x81\xbf_,\xfd\xb2\x89\x9e\xdc\xccYmX\xee\xf2\x000\x123=\x133\x04\xa5\xc8\x10\x0fX\x97\xd6X\xbe:,x\xa9/\xa0\xc2z\xb5M+%\xa0\x97\xa9\xf5\xe4\x8f\'\xc0\x975\xaa\xae\xcf\xa4\xd0\x9b\x9d\x18r\x9e\x05o9R\bs\x14O\x00\xc31\xb9)\xe7\xae4\xab3u\x8e\xe8\xca\x1f5\x9e\xe9\xbcD{-C\x12P\x80\x17\xde(\xb8\x84\xd7\xd2V\x92\x05\x84\x00\x94}\\D\x81/\xc90\xe5\xaaJ<\x9c\x81&\x12k\xa5M\xea\x04\xa8\xdd%\x06', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:21:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) pipe(0x0) pipe2(&(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x204101, 0x114) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x101000) 00:21:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 00:21:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:05 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000580)='.^\xc5F\xa0Q\xa7S\x81b\xa2\xc5\x81\xc5\xc8i\xdfN]HI\xfe\xa6)\x1a\xa1\xa4\xe4d\xf5\x0f\xa8\x17G\x82.\xfb\xea)\xde\xae\xf13\x91\x8c1\x86o\xf9\x9c\xc3~3\xec7O\xf8\x17\x8cj[\xa0\xa7\xb5+\xee\x8f5\x82\xe4<\xc2\xfd\xc7\x1b\x18\x98\xee\x81\xbf_,\xfd\xb2\x89\x9e\xdc\xccYmX\xee\xf2\x000\x123=\x133\x04\xa5\xc8\x10\x0fX\x97\xd6X\xbe:,x\xa9/\xa0\xc2z\xb5M+%\xa0\x97\xa9\xf5\xe4\x8f\'\xc0\x975\xaa\xae\xcf\xa4\xd0\x9b\x9d\x18r\x9e\x05o9R\bs\x14O\x00\xc31\xb9)\xe7\xae4\xab3u\x8e\xe8\xca\x1f5\x9e\xe9\xbcD{-C\x12P\x80\x17\xde(\xb8\x84\xd7\xd2V\x92\x05\x84\x00\x94}\\D\x81/\xc90\xe5\xaaJ<\x9c\x81&\x12k\xa5M\xea\x04\xa8\xdd%\x06', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:21:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x20, 0x0) pipe2(&(0x7f0000000040), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 00:21:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$KDGKBSENT(r0, 0x4b4a, &(0x7f00000003c0)={0x0, "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"}) r1 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x10400, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xffffffffffffff7d) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xffffffffffffff7d) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000001180)='threaded\x00', 0xfc9a) accept$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000e00)=0x1c) gettid() write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) lchown(0x0, 0x0, 0x0) getegid() gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r4 = getegid() lchown(0x0, 0x0, r4) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r6 = getegid() lchown(&(0x7f0000000000)='./file0\x00', 0x0, r6) r7 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xffffffab) r8 = getegid() lchown(&(0x7f0000000000)='./file0\x00', 0x0, r8) getgid() getresgid(&(0x7f0000000f80)=0x0, 0x0, &(0x7f0000001000)) stat(&(0x7f0000001040)='./file0\x00', 0x0) lchown(0x0, 0x0, r9) sendto$unix(r1, &(0x7f00000000c0)="44714248aaaa476d", 0x8, 0x4c820, 0x0, 0x0) 00:21:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="5800000010000100"/18, @ANYRES32=0x0, @ANYBLOB="00000000e8ffffff08001b000000000001002800010000000000aaaaaae7663569ad73968b105b1d92aa3753aaaa00"/56], 0x3}}, 0x0) clone(0x78424100, 0x0, 0x0, 0x0, 0x0) 00:21:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000280)={0x0, 0x9, 0xc62}) 00:21:06 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x80008007, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 00:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$KDGKBSENT(r0, 0x4b4a, &(0x7f00000003c0)={0x0, "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"}) r1 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x10400, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xffffffffffffff7d) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xffffffffffffff7d) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000001180)='threaded\x00', 0xfc9a) accept$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000e00)=0x1c) gettid() write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) lchown(0x0, 0x0, 0x0) getegid() gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r4 = getegid() lchown(0x0, 0x0, r4) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r6 = getegid() lchown(&(0x7f0000000000)='./file0\x00', 0x0, r6) r7 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xffffffab) r8 = getegid() lchown(&(0x7f0000000000)='./file0\x00', 0x0, r8) getgid() getresgid(&(0x7f0000000f80)=0x0, 0x0, &(0x7f0000001000)) stat(&(0x7f0000001040)='./file0\x00', 0x0) lchown(0x0, 0x0, r9) sendto$unix(r1, &(0x7f00000000c0)="44714248aaaa476d", 0x8, 0x4c820, 0x0, 0x0) 00:21:06 executing program 2: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x158, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 00:21:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000028020000b8000000b8000000b800000000000000000000009001000090010000900100009001000090010000030000000000000000000000e00000010000000000000000000000006970366772657461703000000000000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cf0000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 00:21:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) 00:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b"], 0x79) [ 323.916995][ T9303] IPVS: ftp: loaded support on port[0] = 21 00:21:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) write(r1, &(0x7f0000000100)="240000002100255107000165ff00fc020a0066c400000000", 0x18) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="17030400f3ffffff", 0x8, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 323.985298][ T9310] xt_CT: You must specify a L4 protocol and not use inversions on it [ 324.084092][ C0] net_ratelimit: 5 callbacks suppressed [ 324.084105][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0x2}}, 0x18) fcntl$setpipe(r1, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b8039"], 0x7b) 00:21:06 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {&(0x7f0000003000)=""/130, 0x82}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() get_robust_list(r4, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f00000000c0)={0x80000000, 0x80000000}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4004, 0x84003ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0x4, 0xf599, 0x9, 0x7bcb, 0x19, "2f217eafcb7bf258b919e1118f4be5f96c5779"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r7 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r7, &(0x7f0000fea000/0x3000)=nil, 0x7000) 00:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:21:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d000507d25a80648c63940d0524fc60100003400a000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 00:21:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="00e3b1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1d000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 324.403192][ T9331] skbuff: bad partial csum: csum=65535/0 headroom=2 headlen=14 [ 324.417534][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 00:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x48000) close(r1) 00:21:06 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 324.446410][ T9352] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 324.468081][ T770] tipc: TX() has been purged, node left! [ 324.475275][ T770] tipc: TX() has been purged, node left! [ 324.488447][ T9352] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 324.496807][ T770] tipc: TX() has been purged, node left! 00:21:07 executing program 5: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) r0 = msgget$private(0x0, 0x1a4) msgsnd(r0, &(0x7f0000000000)={0x0, "d2f8220b90c742ba83506c8a055a47ad3d784a04b7fa25d6387458d87c59ce32"}, 0x28, 0x0) [ 324.717017][ T27] audit: type=1326 audit(1577146867.071:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9363 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 324.732996][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 00:21:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x48000) close(r1) [ 324.902825][ T9368] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 324.913182][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 00:21:07 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3000000) 00:21:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x48000) close(r1) 00:21:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580), 0x1000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x1) [ 325.257100][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x48000) close(r1) [ 325.511503][ T27] audit: type=1326 audit(1577146867.861:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9363 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 325.610182][ T9399] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 325.661553][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:08 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001680), 0x0) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x0, 0x280000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:08 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa195) 00:21:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x1000000) 00:21:08 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x48000) close(r1) 00:21:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x158, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540)={'\x03m'}, 0x28, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 326.129622][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.130027][ T27] audit: type=1800 audit(1577146868.481:40): pid=9423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16784 res=0 00:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x48000) close(r1) 00:21:08 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/136, 0x2fe6cad3) [ 326.286468][ T9427] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 326.307260][ T27] audit: type=1326 audit(1577146868.511:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 00:21:08 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa195) [ 326.457929][ T27] audit: type=1804 audit(1577146868.511:42): pid=9429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir323742039/syzkaller.cQYwft/73/file0" dev="sda1" ino=16784 res=1 [ 326.566801][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:09 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001680), 0x0) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x0, 0x280000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.625388][ T27] audit: type=1800 audit(1577146868.961:43): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16784 res=0 00:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x48000) close(r1) [ 326.743911][ T27] audit: type=1804 audit(1577146869.011:44): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir323742039/syzkaller.cQYwft/74/file0" dev="sda1" ino=16784 res=1 [ 326.928567][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x48000) close(r1) 00:21:09 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x158, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540)={'\x03m'}, 0x28, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 00:21:09 executing program 2: [ 327.237999][ T27] audit: type=1326 audit(1577146869.591:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9466 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 00:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x48000) close(r1) 00:21:09 executing program 2: 00:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r1) 00:21:10 executing program 2: 00:21:10 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa195) 00:21:10 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/136, 0x2fe6cad3) 00:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r1) 00:21:10 executing program 2: [ 327.827603][ T27] audit: type=1800 audit(1577146870.181:46): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16778 res=0 [ 327.889431][ T27] audit: type=1804 audit(1577146870.211:47): pid=9495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir323742039/syzkaller.cQYwft/75/file0" dev="sda1" ino=16778 res=1 00:21:10 executing program 2: 00:21:10 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:10 executing program 5: 00:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r1) 00:21:10 executing program 3: 00:21:10 executing program 2: 00:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r1) 00:21:10 executing program 3: 00:21:10 executing program 5: [ 328.510412][ T9511] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:21:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/136, 0x2fe6cad3) 00:21:11 executing program 2: 00:21:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r1) 00:21:11 executing program 5: 00:21:11 executing program 4: 00:21:11 executing program 3: 00:21:11 executing program 5: 00:21:11 executing program 2: 00:21:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r1) [ 329.262165][ C0] net_ratelimit: 7 callbacks suppressed [ 329.262180][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:11 executing program 5: 00:21:11 executing program 2: 00:21:11 executing program 3: 00:21:12 executing program 1: 00:21:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:21:12 executing program 4: 00:21:12 executing program 5: 00:21:12 executing program 3: 00:21:12 executing program 2: 00:21:12 executing program 2: 00:21:12 executing program 4: [ 329.820255][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:12 executing program 3: 00:21:12 executing program 1: 00:21:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:21:12 executing program 5: 00:21:12 executing program 2: 00:21:12 executing program 4: [ 330.075042][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:12 executing program 1: 00:21:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:21:12 executing program 3: 00:21:12 executing program 5: 00:21:12 executing program 2: [ 330.331201][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:21:12 executing program 1: 00:21:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:21:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f0000000cc0)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000c00)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/116, 0x74}}, {{&(0x7f0000000500)=@isdn, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)=""/101, 0x65}, {&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000000640)=""/226, 0xe2}, {&(0x7f0000000600)=""/20, 0x14}], 0x4, &(0x7f00000007c0)=""/234, 0xea}, 0x400}, {{&(0x7f00000008c0)=@ax25={{0x3, @null}, [@bcast, @rose, @netrom, @default, @rose, @null, @null, @netrom]}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/89, 0x59}, {&(0x7f00000009c0)=""/234, 0xea}, {&(0x7f0000000ac0)}], 0x3}, 0x3}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r2, 0x407, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2401c, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='notify_\x04\x00\x00\x00\x00\x00\x00\x00se\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x12) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x100000001, 0x5) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400802, 0x0) prlimit64(0x0, 0xa, &(0x7f00000008c0)={0x0, 0x4e2}, &(0x7f0000000900)) syz_open_procfs(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r7, r7, &(0x7f0000000180)=0x74000000, 0x5) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f00000003c0)={0x2, 0x2, 0x6, 0x100}) rmdir(&(0x7f0000000200)='./file0\x00') faccessat(r5, &(0x7f0000000380)='./file0\x00', 0xa, 0x43076d6913cac286) sendfile(0xffffffffffffffff, r4, 0x0, 0x50000000000443) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r8, r8, &(0x7f0000000180)=0x74000000, 0x5) 00:21:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:21:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 00:21:13 executing program 5: 00:21:13 executing program 1: 00:21:13 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:21:13 executing program 5: rseq(&(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xa30000}}, 0x20, 0x0, 0x0) 00:21:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:21:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001280)=""/111) 00:21:13 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x88be, 0xc, 0x0, [@guehdr={0x1}]}}}}}, 0x0) 00:21:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f0000", 0x6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) syz_open_dev$audion(0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:21:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f0000000cc0)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000c00)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/116, 0x74}}, {{&(0x7f0000000500)=@isdn, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)=""/101, 0x65}, {&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000000640)=""/226, 0xe2}, {&(0x7f0000000600)=""/20, 0x14}], 0x4, &(0x7f00000007c0)=""/234, 0xea}, 0x400}, {{&(0x7f00000008c0)=@ax25={{0x3, @null}, [@bcast, @rose, @netrom, @default, @rose, @null, @null, @netrom]}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/89, 0x59}, {&(0x7f00000009c0)=""/234, 0xea}, {&(0x7f0000000ac0)}], 0x3}, 0x3}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r2, 0x407, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2401c, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='notify_\x04\x00\x00\x00\x00\x00\x00\x00se\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x12) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x100000001, 0x5) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400802, 0x0) prlimit64(0x0, 0xa, &(0x7f00000008c0)={0x0, 0x4e2}, &(0x7f0000000900)) syz_open_procfs(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r7, r7, &(0x7f0000000180)=0x74000000, 0x5) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f00000003c0)={0x2, 0x2, 0x6, 0x100}) rmdir(&(0x7f0000000200)='./file0\x00') faccessat(r5, &(0x7f0000000380)='./file0\x00', 0xa, 0x43076d6913cac286) sendfile(0xffffffffffffffff, r4, 0x0, 0x50000000000443) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r8, r8, &(0x7f0000000180)=0x74000000, 0x5) 00:21:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000014000105000020000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200e0000001"], 0x20}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 00:21:13 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x800}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getpid() open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') write(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180)=0xfc, 0x3c3) read$FUSE(r0, &(0x7f0000000580), 0x1000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x1) 00:21:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="6816172ef80225cb807ebfa9ea69", 0x0, 0x3f, 0x0, 0x39, 0x0, &(0x7f00000004c0)="96ecd82d486e48e571958afc3e3673807fd89c481270f207630dea20d6f3730a3f65db14528eff021e7c4fff642e12f5aabdd46040acdeb2ee", 0x0}, 0x40) 00:21:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f0000000cc0)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000c00)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/116, 0x74}}, {{&(0x7f0000000500)=@isdn, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)=""/101, 0x65}, {&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000000640)=""/226, 0xe2}, {&(0x7f0000000600)=""/20, 0x14}], 0x4, &(0x7f00000007c0)=""/234, 0xea}, 0x400}, {{&(0x7f00000008c0)=@ax25={{0x3, @null}, [@bcast, @rose, @netrom, @default, @rose, @null, @null, @netrom]}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/89, 0x59}, {&(0x7f00000009c0)=""/234, 0xea}, {&(0x7f0000000ac0)}], 0x3}, 0x3}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r2, 0x407, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2401c, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='notify_\x04\x00\x00\x00\x00\x00\x00\x00se\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x12) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x100000001, 0x5) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400802, 0x0) prlimit64(0x0, 0xa, &(0x7f00000008c0)={0x0, 0x4e2}, &(0x7f0000000900)) syz_open_procfs(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r7, r7, &(0x7f0000000180)=0x74000000, 0x5) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f00000003c0)={0x2, 0x2, 0x6, 0x100}) rmdir(&(0x7f0000000200)='./file0\x00') faccessat(r5, &(0x7f0000000380)='./file0\x00', 0xa, 0x43076d6913cac286) sendfile(0xffffffffffffffff, r4, 0x0, 0x50000000000443) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r8, r8, &(0x7f0000000180)=0x74000000, 0x5) 00:21:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f0000000cc0)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000c00)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/116, 0x74}}, {{&(0x7f0000000500)=@isdn, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)=""/101, 0x65}, {&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000000640)=""/226, 0xe2}, {&(0x7f0000000600)=""/20, 0x14}], 0x4, &(0x7f00000007c0)=""/234, 0xea}, 0x400}, {{&(0x7f00000008c0)=@ax25={{0x3, @null}, [@bcast, @rose, @netrom, @default, @rose, @null, @null, @netrom]}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/89, 0x59}, {&(0x7f00000009c0)=""/234, 0xea}, {&(0x7f0000000ac0)}], 0x3}, 0x3}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r2, 0x407, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2401c, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='notify_\x04\x00\x00\x00\x00\x00\x00\x00se\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x12) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x100000001, 0x5) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400802, 0x0) prlimit64(0x0, 0xa, &(0x7f00000008c0)={0x0, 0x4e2}, &(0x7f0000000900)) syz_open_procfs(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r7, r7, &(0x7f0000000180)=0x74000000, 0x5) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f00000003c0)={0x2, 0x2, 0x6, 0x100}) rmdir(&(0x7f0000000200)='./file0\x00') faccessat(r5, &(0x7f0000000380)='./file0\x00', 0xa, 0x43076d6913cac286) sendfile(0xffffffffffffffff, r4, 0x0, 0x50000000000443) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r8, r8, &(0x7f0000000180)=0x74000000, 0x5) 00:21:14 executing program 3: futex(&(0x7f000000cffc), 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000000), 0x0) 00:21:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xdb5f, 0x0, [{0x0, 0x39, 0x0, [], 0x4}]}}) [ 332.500479][ T9687] Disabled LAPIC found during irq injection 00:21:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:21:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x15, &(0x7f00000003c0)="6816172ef80225cb807ebfa9ea69", &(0x7f0000000400)=""/21, 0x3f, 0x0, 0x39, 0x0, &(0x7f00000004c0)="96ecd82d486e48e571958afc3e3673807fd89c481270f207630dea20d6f3730a3f65db14528eff021e7c4fff642e12f5aabdd46040acdeb2ee", 0x0}, 0x40) 00:21:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 00:21:22 executing program 0: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000180)="408fa6932268902cae6276c8ac486e4c5f4a86e7c6c66b6669881ef5c929944b1f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') 00:21:22 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x158, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 00:21:22 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 00:21:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:21:22 executing program 0: clone(0x204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x18) r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) open$dir(0x0, 0x0, 0x0) clone(0x3103101ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 00:21:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 00:21:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 00:21:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) 00:21:22 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000021000000000000000000001e9500000000000000cc555d26d660ff1974fcc9ef2efbf64be3669b62e9929165237edc57c70a1b645b7f255897a38d9d0d2b508a6141de0557d12aa369ec4e5a5bdbaeb8060a7908a074b99da280"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb902020000040e000000810040fb12000100040f", 0x22}], 0x1, 0x0, 0x0, 0x10}, 0x0) 00:21:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:21:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x355}], 0x1) 00:21:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfa35}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) 00:21:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000200)={0x0, 0x32314d59}) 00:21:31 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xb9[[%\xc8', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) times(&(0x7f0000000100)) 00:21:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) 00:21:31 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2502001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00\x00\xcb\xe8\a\xf4\xff\xff\x00\x04\x00\x00\x00o%\x00', 0x43732e5398416f1a}) r1 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x24000810) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={@remote, @mcast2, @local}) 00:21:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x10000) 00:21:31 executing program 5: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 00:21:31 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x908, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:21:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xdb5f, 0x0, [{}, {}, {0x0, 0x7}]}}) 00:21:31 executing program 5: 00:21:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:21:39 executing program 3: 00:21:39 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2502001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00\x00\xcb\xe8\a\xf4\xff\xff\x00\x04\x00\x00\x00o%\x00', 0x43732e5398416f1a}) r1 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x24000810) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={@remote, @mcast2, @local}) 00:21:39 executing program 0: 00:21:39 executing program 4: 00:21:39 executing program 5: 00:21:40 executing program 4: 00:21:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 00:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000280)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7}, 0xd869e166c696a10, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x98, 0x0, &(0x7f0000000640)="8b8a39e04fbb7efc3497beac58c23e57a6b3cfb51e7ad95cd155459a912c8765b4cb73dd57bdfb0e8168bf3a1e82ccc7817fd16e83e592358c8447957ff6eba5c754e8a6819ff922075c86ff891b496f92849291126b00e41facff7084f152c41ba07ba093a398c43ced0f9cab817841af8c06ed9b3dea8238cd9b7560418e9e97d6d45b76380eeb345e6acf67e4268f6a4f4f115bea8289"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @rand_addr=0x5}}, 0x0, 0x40}, 0xd8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x133}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 00:21:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800001100ffffe57f0000f700000000000000", @ANYRES32=r3], 0x2}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 00:21:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x5b8d, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 00:21:40 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) epoll_create1(0x0) rmdir(&(0x7f0000000240)='./file0\x00') [ 357.952618][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 357.984146][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 358.048921][ T9834] netlink: 2224 bytes leftover after parsing attributes in process `syz-executor.0'. 00:21:48 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:21:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) write$P9_RLERRORu(r0, &(0x7f0000000180)={0x17, 0x7, 0x0, {{0xa, 'map_files\x00'}}}, 0x17) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 00:21:48 executing program 1: geteuid() r0 = getuid() getgid() lchown(&(0x7f0000000080)='./file0\x00', r0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x2927a10bc0d3476, &(0x7f0000000500), &(0x7f0000000540)=0x198) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r2 = dup(r1) listen(r2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r3 = accept$unix(r2, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000003240)=""/4119, 0x1017, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 00:21:48 executing program 4: setresgid(0x0, 0xee00, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 00:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000280)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7}, 0xd869e166c696a10, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x98, 0x0, &(0x7f0000000640)="8b8a39e04fbb7efc3497beac58c23e57a6b3cfb51e7ad95cd155459a912c8765b4cb73dd57bdfb0e8168bf3a1e82ccc7817fd16e83e592358c8447957ff6eba5c754e8a6819ff922075c86ff891b496f92849291126b00e41facff7084f152c41ba07ba093a398c43ced0f9cab817841af8c06ed9b3dea8238cd9b7560418e9e97d6d45b76380eeb345e6acf67e4268f6a4f4f115bea8289"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @rand_addr=0x5}}, 0x0, 0x40}, 0xd8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x133}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 00:21:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @rand_addr=0x5}}, 0x0, 0x40}, 0xd8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x133}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4461}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) r2 = getpid() r3 = getpid() ioprio_set$pid(0x1, r3, 0x800004000) rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000180)) getpriority(0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) fcntl$getown(0xffffffffffffffff, 0x9) creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r4, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000640)=ANY=[]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xebd4b6270603398f) r6 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) r7 = socket$inet(0x2, 0x80001, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0xfe}, 0xb) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) r10 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r10, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={r9, 0x1, 0x7f}, &(0x7f00000001c0)=0x8) r12 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r12, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r11, 0x4) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x8006) socket$key(0xf, 0x3, 0x2) syz_open_procfs$namespace(0x0, 0x0) r13 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x7, 0x5, 0x2, 0x7, 0xc9}, &(0x7f0000001580)=0x14) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 00:21:49 executing program 4: setresgid(0x0, 0xee00, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 00:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:21:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xfffffffffffffffa, 0x3, 0x7fff, 0x4}) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, [], 0x14}, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001280)) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) unlink(&(0x7f0000000040)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x84003ff) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, 0x0, 0x0) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000003c0)={r8, 0x1, 0x6, @remote}, 0x10) 00:21:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4461}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) r2 = getpid() r3 = getpid() ioprio_set$pid(0x1, r3, 0x800004000) rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000180)) getpriority(0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) fcntl$getown(0xffffffffffffffff, 0x9) creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r4, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000640)=ANY=[]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xebd4b6270603398f) r6 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) r7 = socket$inet(0x2, 0x80001, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0xfe}, 0xb) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) r10 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r10, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={r9, 0x1, 0x7f}, &(0x7f00000001c0)=0x8) r12 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r12, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r11, 0x4) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x8006) socket$key(0xf, 0x3, 0x2) syz_open_procfs$namespace(0x0, 0x0) r13 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x7, 0x5, 0x2, 0x7, 0xc9}, &(0x7f0000001580)=0x14) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) [ 367.223517][ T9894] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 367.556619][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 367.562424][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 367.876596][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 367.882406][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:21:59 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:21:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:21:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4461}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) r2 = getpid() r3 = getpid() ioprio_set$pid(0x1, r3, 0x800004000) rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000180)) getpriority(0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) fcntl$getown(0xffffffffffffffff, 0x9) creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r4, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000640)=ANY=[]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xebd4b6270603398f) r6 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) r7 = socket$inet(0x2, 0x80001, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0xfe}, 0xb) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) r10 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r10, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={r9, 0x1, 0x7f}, &(0x7f00000001c0)=0x8) r12 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r12, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r11, 0x4) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x8006) socket$key(0xf, 0x3, 0x2) syz_open_procfs$namespace(0x0, 0x0) r13 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x7, 0x5, 0x2, 0x7, 0xc9}, &(0x7f0000001580)=0x14) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 00:21:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4461}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) r2 = getpid() r3 = getpid() ioprio_set$pid(0x1, r3, 0x800004000) rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000180)) getpriority(0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) fcntl$getown(0xffffffffffffffff, 0x9) creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r4, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000640)=ANY=[]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xebd4b6270603398f) r6 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) r7 = socket$inet(0x2, 0x80001, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0xfe}, 0xb) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) r10 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r10, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={r9, 0x1, 0x7f}, &(0x7f00000001c0)=0x8) r12 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r12, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r11, 0x4) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x8006) socket$key(0xf, 0x3, 0x2) syz_open_procfs$namespace(0x0, 0x0) r13 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x7, 0x5, 0x2, 0x7, 0xc9}, &(0x7f0000001580)=0x14) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 00:21:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4461}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) r2 = getpid() r3 = getpid() ioprio_set$pid(0x1, r3, 0x800004000) rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000180)) getpriority(0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) fcntl$getown(0xffffffffffffffff, 0x9) creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000000)) ptrace$getenv(0x4201, r4, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000640)=ANY=[]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xebd4b6270603398f) r6 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) r7 = socket$inet(0x2, 0x80001, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0xfe}, 0xb) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) r10 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r10, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={r9, 0x1, 0x7f}, &(0x7f00000001c0)=0x8) r12 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r12, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r11, 0x4) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x8006) socket$key(0xf, 0x3, 0x2) syz_open_procfs$namespace(0x0, 0x0) r13 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x7, 0x5, 0x2, 0x7, 0xc9}, &(0x7f0000001580)=0x14) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 00:21:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 00:21:59 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x145642, 0x0) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xfef5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 00:21:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 377.448028][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 377.448049][ T27] audit: type=1800 audit(1577146919.801:49): pid=9922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16873 res=0 [ 377.539943][ T27] audit: type=1804 audit(1577146919.861:50): pid=9922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/111/bus" dev="sda1" ino=16873 res=1 [ 377.599894][ T27] audit: type=1804 audit(1577146919.871:51): pid=9922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/111/bus" dev="sda1" ino=16873 res=1 00:22:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 377.627581][ T27] audit: type=1804 audit(1577146919.871:52): pid=9922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/111/bus" dev="sda1" ino=16873 res=1 [ 377.655768][ T27] audit: type=1800 audit(1577146919.871:53): pid=9922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16873 res=0 [ 377.703174][ T27] audit: type=1804 audit(1577146919.881:54): pid=9925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/111/bus" dev="sda1" ino=16873 res=1 00:22:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) read(r0, &(0x7f0000000040)=""/119, 0x77) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 00:22:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x05', @ifru_mtu=0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 00:22:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) [ 377.963449][ T9937] : renamed from eql [ 378.060601][ T9937] : renamed from eql 00:22:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000002300470800000000000000000400000005000b0002ac0f006d655f7479706500c41a46ff57262b0569f345be5653ecf3397cf691a6637bed33235cb9d4c0024094329ec899b15cbb8bd0096df1a9f4a3edf8b9c962919882a07ccfd0ba2ce93cb295d07395af9062eca20220c469c8a07902e869f2a17d0c48da900da94b0bd8aa8c4bf0b5042849e0ba9a98d8f2464964ec855fe871b7a488a32b3d86e495ea391f7a166ad263f481dc06cc"], 0x269}}, 0x0) 00:22:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:09 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:22:09 executing program 3: ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f035000c803cf", 0x2f}], 0xaaaaaaaaaaaad09, 0x0, 0x0, 0x238) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x100800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:22:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 00:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') fstat(r0, &(0x7f0000002580)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x700) 00:22:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r1) 00:22:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r1) 00:22:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r1) 00:22:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') fstat(r0, &(0x7f0000002580)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x700) [ 387.820850][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 387.835367][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 387.884937][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x48000) close(r1) [ 388.024247][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:20 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r1) 00:22:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x48000) close(r1) 00:22:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') fstat(r0, &(0x7f0000002580)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x700) 00:22:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 398.339314][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 398.354619][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 398.376781][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 398.560643][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 398.570748][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 398.603396][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:21 executing program 3 (fault-call:8 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 398.649035][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r5) recvfrom$inet(r5, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) io_setup(0xffff0001, &(0x7f0000000740)=0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x101280, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) r9 = fsmount(r5, 0x1, 0x180) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r11, r10, 0x0) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r13, r12, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r15, r14, 0x0) r16 = dup2(r13, r15) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r18 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r18, r17, 0x0) r19 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r19, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r19, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r20 = creat(&(0x7f0000000140)='./file0\x00', 0x10) ioctl$TIOCMIWAIT(r20, 0x545c, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r20, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r22 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r22, r21, 0x0) r23 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r23, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r23, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r24 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r25 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r25, r24, 0x0) io_submit(r6, 0x9, &(0x7f0000002080)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x4d69, r8, &(0x7f0000000780)="fedb9579630731500a7bd47d7bf028843184de99a873c4076f1459dbec4b51b5936102da8d339de220aeea9935718ab676c225606ff1d43aec4abce146fb5174226b5b21c8f5d53ad8bdf15fda7ab567734f550582d65fa6b918859f66151dc66d2d41ac3eda28f627ecfc94852854929828d8d28d1ef97b72b576d19b043adc5ae56e9dba5326bee7e80dad346571d5bc1fe9a48c4fe4cb83e33caa9eebeefd705d2f281a2a537460c2581f6a5440604239b3b97413", 0xb6, 0x100000000}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r9, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23def1e8a4445bda6b4bd6d8", 0xbe, 0x1, 0x0, 0x2, r5}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x1, r5, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r5}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, r10, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58d36ac88bc165e712d0f44b91c7b172f4ec7f5e6ef62747981fa13ac8726203830fc3dd8ec829559c5a57c022e05bf6b7c9d15a1837b4a9f0eac21332083245070062", 0xe1, 0x7d, 0x0, 0x2, r16}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x3, r18, &(0x7f0000000c00)="8b0f5fb2554cc740855d0eaf5c73ddcd7993e10fadba6171e1c1e37afb7a6cc27b2e198f8174cd5aad9c241d814250ee5f3a7f300396c37c7781032ba773783f0903cf3dc12be2f44adcb35f78752096fe87f566b4d7d8eb67bb66cdae33dff3036145c4b00acc5300c6270fb7bf5c25665890b9a8467745ca2f986a268e9e62d6ab2b72ba11ee378fbd5a322b6deba2982531d0757bd81c8d1e8209a31d6927ae74b9c1b008183eb81c993b5f0dd18eec3e37d342e86ad14620fb079c5531ca8cf6f41050373a998014cd587761eb75aaa7f24fd8612e110641d7fc62cdf9639ff4058d88", 0xe5, 0x2, 0x0, 0x6d131f91e7bd1d2e, r19}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, &(0x7f0000000d40)="74ec823ef4b84dd4522fe91688ebd8858421fe665ac3e089578eae37b3db817311408dac94ac0e6a4c9890c7bef59b6057db8010b57a3fe85af67e91aebe6611147a9a2f02b4144da6b574cab428051bee8c6bbd5283504be8e321f92f90a7f55bbc980ead93", 0x66, 0xce44, 0x0, 0x0, r20}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r22, &(0x7f0000000e00)="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", 0x1000, 0x0, 0x0, 0x0, r23}, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x2, 0x1ff, r25, &(0x7f0000001e40)="505ff75c35e94ece57e2fac6ae48e985cf390b66eb95b65634aa6a9a16b2edfade986b06087d3864a38eeb0e6d59b003a5600d5fe315235dbe404adb691764773226d83bcb05509380b8289a5645eda6e97fc7256c2c4dfe126d54b11b7502bca35a55fa9d755ae0a7366171b8ecb0ba9036ec5454d7dc9efe2677b6c372c82da9bccea1c0e4c7229aef9c9a4ac7cc9df0ca9eded217f3cd0e74bac07e7007d374ea907bceb34e6d8c550e4024c7a8cbdc3ba83590c5174362f345b7bd27469be9c00ad1dc6bade54d77a9e801d9095373f8f180c708695260f99257325af4bd701f921af7eb4c7ddc15f90d0da7c2", 0xef, 0xe66}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572baf17cd4e1075632ed2062203bb0296a341dc1499b456786a7c529235dc7b745ebfd4fe1f291b42e8d84232920d9ae", 0xa0, 0x4}]) r26 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r26, 0xc0345641, 0x0) ioctl$TIOCGETD(r26, 0x5424, &(0x7f00000000c0)) r27 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r27, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r28, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r29 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r29, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r29, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r29, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 398.773813][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 398.791567][T10030] FAULT_INJECTION: forcing a failure. [ 398.791567][T10030] name failslab, interval 1, probability 0, space 0, times 1 [ 398.849519][T10030] CPU: 0 PID: 10030 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 398.858238][T10030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.868295][T10030] Call Trace: [ 398.871600][T10030] dump_stack+0x11d/0x181 [ 398.875954][T10030] should_fail.cold+0xa/0x1a [ 398.880612][T10030] __should_failslab+0xee/0x130 [ 398.885548][T10030] should_failslab+0x9/0x14 [ 398.890069][T10030] kmem_cache_alloc_node+0x39/0x660 [ 398.895295][T10030] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 398.901603][T10030] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 398.903226][ T27] audit: type=1804 audit(1577146941.251:55): pid=10034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/118/file0" dev="sda1" ino=16625 res=1 [ 398.907851][T10030] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 398.907883][T10030] __alloc_skb+0x8e/0x360 [ 398.907912][T10030] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 398.948569][T10030] tcp_send_fin+0x1bb/0x6f0 [ 398.953093][T10030] tcp_close+0x820/0xa20 [ 398.957350][T10030] ? ip_mc_drop_socket+0x132/0x150 [ 398.962487][T10030] inet_release+0x86/0x100 [ 398.966917][T10030] inet6_release+0x4a/0x70 [ 398.971508][T10030] __sock_release+0x85/0x160 [ 398.976136][T10030] sock_close+0x24/0x30 [ 398.980365][T10030] __fput+0x1e1/0x520 [ 398.984361][T10030] ? __sock_release+0x160/0x160 [ 398.986041][ T27] audit: type=1804 audit(1577146941.311:56): pid=10037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/118/file0" dev="sda1" ino=16625 res=1 [ 398.989217][T10030] ____fput+0x1f/0x30 [ 398.989237][T10030] task_work_run+0xf6/0x130 [ 398.989338][T10030] exit_to_usermode_loop+0x2b4/0x2c0 [ 398.989398][T10030] do_syscall_64+0x384/0x3a0 [ 399.032403][T10030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.038312][T10030] RIP: 0033:0x45a919 00:22:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:21 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000280)=0x1ff, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bind$packet(0xffffffffffffffff, 0x0, 0x0) 00:22:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000840)={0x9, 0x108, 0xfa00, {r3, 0x1f, "32c0b8", "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"}}, 0x110) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r4, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) socket(0xa, 0x80001, 0x0) setuid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf", 0x57, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xfffffffd}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000340)={[{@grpquota='grps\xba\xe3\x1b\x13'}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r5}}, {@smackfsfloor={'smac\xff\a\x00'}}, {@obj_type={'obj_type', 0x3d, 'lblc\x00'}}]}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) [ 399.039290][ T27] audit: type=1804 audit(1577146941.331:57): pid=10037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/118/file0" dev="sda1" ino=16625 res=1 [ 399.042213][T10030] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.042234][T10030] RSP: 002b:00007fc19b58dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 399.067472][ T27] audit: type=1804 audit(1577146941.371:58): pid=10038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/118/file0" dev="sda1" ino=16625 res=1 [ 399.086376][T10030] RAX: 0000000000000000 RBX: 00007fc19b58dc90 RCX: 000000000045a919 [ 399.086388][T10030] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 399.086406][T10030] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 399.086417][T10030] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc19b58e6d4 00:22:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) [ 399.086426][T10030] R13: 00000000004fdcf2 R14: 00000000004d4d78 R15: 0000000000000006 00:22:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:21 executing program 3 (fault-call:8 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 399.434386][ T27] audit: type=1804 audit(1577146941.381:59): pid=10038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir020923952/syzkaller.K9st0K/118/file0" dev="sda1" ino=16625 res=1 00:22:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000840)={0x9, 0x108, 0xfa00, {r3, 0x1f, "32c0b8", "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"}}, 0x110) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r4, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) socket(0xa, 0x80001, 0x0) setuid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf", 0x57, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xfffffffd}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000340)={[{@grpquota='grps\xba\xe3\x1b\x13'}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r5}}, {@smackfsfloor={'smac\xff\a\x00'}}, {@obj_type={'obj_type', 0x3d, 'lblc\x00'}}]}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) [ 399.598540][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 399.647707][T10066] FAULT_INJECTION: forcing a failure. [ 399.647707][T10066] name failslab, interval 1, probability 0, space 0, times 0 [ 399.676685][T10066] CPU: 0 PID: 10066 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 399.685926][T10066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.695984][T10066] Call Trace: [ 399.699371][T10066] dump_stack+0x11d/0x181 [ 399.703725][T10066] should_fail.cold+0xa/0x1a [ 399.708365][T10066] __should_failslab+0xee/0x130 [ 399.713251][T10066] should_failslab+0x9/0x14 [ 399.717826][T10066] kmem_cache_alloc_node_trace+0x3b/0x670 [ 399.723655][T10066] ? memcg_kmem_put_cache+0x7c/0xc0 [ 399.728934][T10066] __kmalloc_node_track_caller+0x38/0x50 [ 399.734640][T10066] __kmalloc_reserve.isra.0+0x49/0xd0 [ 399.740068][T10066] __alloc_skb+0xc2/0x360 [ 399.744560][T10066] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 399.750482][T10066] tcp_send_fin+0x1bb/0x6f0 [ 399.755001][T10066] tcp_close+0x820/0xa20 [ 399.759254][T10066] ? ip_mc_drop_socket+0x132/0x150 [ 399.764456][T10066] inet_release+0x86/0x100 [ 399.768895][T10066] inet6_release+0x4a/0x70 [ 399.773407][T10066] __sock_release+0x85/0x160 [ 399.778018][T10066] sock_close+0x24/0x30 [ 399.782200][T10066] __fput+0x1e1/0x520 [ 399.786236][T10066] ? __sock_release+0x160/0x160 [ 399.791217][T10066] ____fput+0x1f/0x30 [ 399.795213][T10066] task_work_run+0xf6/0x130 [ 399.799812][T10066] exit_to_usermode_loop+0x2b4/0x2c0 [ 399.805121][T10066] do_syscall_64+0x384/0x3a0 [ 399.809855][T10066] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.815749][T10066] RIP: 0033:0x45a919 [ 399.819659][T10066] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.839271][T10066] RSP: 002b:00007fc19b58dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 00:22:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) [ 399.847698][T10066] RAX: 0000000000000000 RBX: 00007fc19b58dc90 RCX: 000000000045a919 [ 399.855685][T10066] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 399.863687][T10066] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 399.871659][T10066] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc19b58e6d4 [ 399.879670][T10066] R13: 00000000004fdcf2 R14: 00000000004d4d78 R15: 0000000000000006 00:22:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)={0x8}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x2880008, r6}) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r9, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x4, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r9, @ANYBLOB="5c00000081a3a51b1c30e8f0ae2ede5285251f047fb8d227c9ef569fb3c792426fda754ac767ba823583ff0008fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"], &(0x7f0000000440)=0x64) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000280)={r9, 0x9, 0x3, [0x9e, 0x9f9b, 0x6]}, &(0x7f00000002c0)=0xe) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000300)={r10, 0x6, 0x81}, 0x8) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 00:22:22 executing program 3 (fault-call:8 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:22 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000280)=0x1ff, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bind$packet(0xffffffffffffffff, 0x0, 0x0) 00:22:22 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000310029080000000000000000030000001800000014000000ffffffff0000000000000000000003006cf291c28eb47340f02fb5b6a1436bab22e5df51aac8b515aa2c06fc880e57655b7f00b050a39324d5c065424f34b708fe8f1e99e547abbfe150eab00c8c178a742c93549e78b56d9fc39542993f5c2e86cace8a516eef283b8193a9ea0a9f370a551863ad238d17281c13a6adce597e325053fdb861cc8aa8f8233ed2730f542e0f05c0c88b705a44e539bba58a8337846b807dcc485c81badf39ff3ffa53ec398a6a5c6ad98a08246e9706b0c811d387ace8011cbe305ed7d450097060fe047267c3965b21d69c8afff1b17ba1228179f56a635ba51d1fa6b6bb1b1a9565fae137155aff21b182c4284cae001449b8ccdf23ed9b420c2566bd"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) [ 400.193676][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 400.270633][T10086] FAULT_INJECTION: forcing a failure. [ 400.270633][T10086] name failslab, interval 1, probability 0, space 0, times 0 [ 400.309161][T10086] CPU: 0 PID: 10086 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 400.317882][T10086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.327957][T10086] Call Trace: [ 400.331266][T10086] dump_stack+0x11d/0x181 [ 400.335625][T10086] should_fail.cold+0xa/0x1a [ 400.340280][T10086] __should_failslab+0xee/0x130 [ 400.345148][T10086] should_failslab+0x9/0x14 [ 400.349669][T10086] kmem_cache_alloc_node+0x39/0x660 [ 400.354942][T10086] __alloc_skb+0x8e/0x360 [ 400.359315][T10086] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.365575][T10086] tcp_v6_send_response+0x17a/0xf60 [ 400.370789][T10086] ? __read_once_size+0x41/0xe0 [ 400.375762][T10086] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.382137][T10086] ? inet_csk_destroy_sock+0x1d7/0x290 [ 400.387631][T10086] tcp_v6_send_reset+0x448/0x7a0 [ 400.392642][T10086] tcp_v6_do_rcv+0x55e/0x9e0 [ 400.397247][T10086] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.403510][T10086] __release_sock+0x135/0x1e0 [ 400.408217][T10086] tcp_close+0x42a/0xa20 [ 400.412462][T10086] ? ip_mc_drop_socket+0x132/0x150 [ 400.417577][T10086] inet_release+0x86/0x100 [ 400.422065][T10086] inet6_release+0x4a/0x70 [ 400.426516][T10086] __sock_release+0x85/0x160 [ 400.431123][T10086] sock_close+0x24/0x30 [ 400.435283][T10086] __fput+0x1e1/0x520 [ 400.439263][T10086] ? __sock_release+0x160/0x160 [ 400.444109][T10086] ____fput+0x1f/0x30 [ 400.448156][T10086] task_work_run+0xf6/0x130 [ 400.452750][T10086] exit_to_usermode_loop+0x2b4/0x2c0 [ 400.458037][T10086] do_syscall_64+0x384/0x3a0 [ 400.462636][T10086] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 400.468521][T10086] RIP: 0033:0x45a919 [ 400.472479][T10086] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 400.492168][T10086] RSP: 002b:00007fc19b58dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 400.500620][T10086] RAX: 0000000000000000 RBX: 00007fc19b58dc90 RCX: 000000000045a919 [ 400.508595][T10086] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 400.516627][T10086] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 400.524588][T10086] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc19b58e6d4 [ 400.532566][T10086] R13: 00000000004fdcf2 R14: 00000000004d4d78 R15: 0000000000000006 00:22:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:23 executing program 3 (fault-call:8 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 400.921703][T10107] FAULT_INJECTION: forcing a failure. [ 400.921703][T10107] name failslab, interval 1, probability 0, space 0, times 0 [ 400.974544][T10107] CPU: 0 PID: 10107 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 400.983262][T10107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.993364][T10107] Call Trace: [ 400.996680][T10107] dump_stack+0x11d/0x181 [ 401.001025][T10107] should_fail.cold+0xa/0x1a [ 401.006136][T10107] __should_failslab+0xee/0x130 [ 401.011072][T10107] should_failslab+0x9/0x14 [ 401.015584][T10107] kmem_cache_alloc_node_trace+0x3b/0x670 [ 401.021315][T10107] ? memcg_kmem_put_cache+0x7c/0xc0 [ 401.026544][T10107] __kmalloc_node_track_caller+0x38/0x50 [ 401.032198][T10107] __kmalloc_reserve.isra.0+0x49/0xd0 [ 401.037582][T10107] __alloc_skb+0xc2/0x360 [ 401.041981][T10107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.048559][T10107] tcp_v6_send_response+0x17a/0xf60 [ 401.053763][T10107] ? __read_once_size+0x41/0xe0 [ 401.058749][T10107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.065180][T10107] ? inet_csk_destroy_sock+0x1d7/0x290 [ 401.070649][T10107] tcp_v6_send_reset+0x448/0x7a0 [ 401.075601][T10107] tcp_v6_do_rcv+0x55e/0x9e0 [ 401.080260][T10107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.086685][T10107] __release_sock+0x135/0x1e0 [ 401.091386][T10107] tcp_close+0x42a/0xa20 [ 401.095688][T10107] ? ip_mc_drop_socket+0x132/0x150 [ 401.101032][T10107] inet_release+0x86/0x100 [ 401.105621][T10107] inet6_release+0x4a/0x70 [ 401.110055][T10107] __sock_release+0x85/0x160 [ 401.114729][T10107] sock_close+0x24/0x30 [ 401.118899][T10107] __fput+0x1e1/0x520 [ 401.122896][T10107] ? __sock_release+0x160/0x160 [ 401.127760][T10107] ____fput+0x1f/0x30 [ 401.131745][T10107] task_work_run+0xf6/0x130 [ 401.136259][T10107] exit_to_usermode_loop+0x2b4/0x2c0 [ 401.141554][T10107] do_syscall_64+0x384/0x3a0 [ 401.146161][T10107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 401.152136][T10107] RIP: 0033:0x45a919 [ 401.156102][T10107] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:22:23 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000280)=0x1ff, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bind$packet(0xffffffffffffffff, 0x0, 0x0) 00:22:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)={0x8}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x2880008, r6}) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r9, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x4, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r9, @ANYBLOB="5c00000081a3a51b1c30e8f0ae2ede5285251f047fb8d227c9ef569fb3c792426fda754ac767ba823583ff0008fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"], &(0x7f0000000440)=0x64) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000280)={r9, 0x9, 0x3, [0x9e, 0x9f9b, 0x6]}, &(0x7f00000002c0)=0xe) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000300)={r10, 0x6, 0x81}, 0x8) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 00:22:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) [ 401.175715][T10107] RSP: 002b:00007fc19b58dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 401.184182][T10107] RAX: 0000000000000000 RBX: 00007fc19b58dc90 RCX: 000000000045a919 [ 401.192161][T10107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 401.200226][T10107] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 401.208215][T10107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc19b58e6d4 [ 401.216216][T10107] R13: 00000000004fdcf2 R14: 00000000004d4d78 R15: 0000000000000006 00:22:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:23 executing program 3 (fault-call:8 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:24 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x800c5012, &(0x7f0000000040)) 00:22:24 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 00:22:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:24 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x800c5012, &(0x7f0000000040)) 00:22:24 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 00:22:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = open(&(0x7f0000000040)='./file0\x00', 0x900, 0x8) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f0000000300)={0x1ff, [0xffffffff, 0x4], [{0x1, 0x4, 0x1, 0x0, 0x1}, {0x2, 0x4}, {0xffffffff, 0x7, 0x0, 0x0, 0x1, 0x1}, {0xfffffff8, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1}, {0xffe00000, 0x358}, {0xfffff000, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x2, 0x2, 0x1, 0x1, 0x1}, {0x5, 0x2, 0x0, 0x0, 0x1}, {0x0, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0xd488, 0x0, 0x0, 0x1}, {0x2, 0x3f, 0x0, 0x1, 0x1, 0x1}], 0xa94b}) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r5 = accept(r4, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9f0db0a877c20faa7f95bbf835fc3ad088f60bcfe7950eb2b5fd53a2ec61f4a9fedfcddfe3cad84980f6297ee95dcd0e4fea7a35d99641ed37b86617911fe6d3c007e332a16bd25462374aece3c18a5b81be6274e69dfe902998394bf9418298ccf3363bb8e2a34ffa1b428a14715e4195d9287293783af84b055489376831df3cca324654ac4463dabf4624d642f1a9147714f25ac5f8ad801aaa388c62285aa5e2f1f7"], 0x1}}, 0x48000) close(r1) 00:22:24 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x800c5012, &(0x7f0000000040)) 00:22:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:24 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) [ 402.237213][T10153] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 402.316980][T10153] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:24 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 00:22:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) [ 402.625624][T10174] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:22:25 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000310029080000000000000000030000001800000014000000ffffffff0000000000000000000003006cf291c28eb47340f02fb5b6a1436bab22e5df51aac8b515aa2c06fc880e57655b7f00b050a39324d5c065424f34b708fe8f1e99e547abbfe150eab00c8c178a742c93549e78b56d9fc39542993f5c2e86cace8a516eef283b8193a9ea0a9f370a551863ad238d17281c13a6adce597e325053fdb861cc8aa8f8233ed2730f542e0f05c0c88b705a44e539bba58a8337846b807dcc485c81badf39ff3ffa53ec398a6a5c6ad98a08246e9706b0c811d387ace8011cbe305ed7d450097060fe047267c3965b21d69c8afff1b17ba1228179f56a635ba51d1fa6b6bb1b1a9565fae137155aff21b182c4284cae001449b8ccdf23ed9b420c2566bd"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) [ 402.683710][T10174] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:25 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 00:22:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:25 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:25 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000310029080000000000000000030000001800000014000000ffffffff0000000000000000000003006cf291c28eb47340f02fb5b6a1436bab22e5df51aac8b515aa2c06fc880e57655b7f00b050a39324d5c065424f34b708fe8f1e99e547abbfe150eab00c8c178a742c93549e78b56d9fc39542993f5c2e86cace8a516eef283b8193a9ea0a9f370a551863ad238d17281c13a6adce597e325053fdb861cc8aa8f8233ed2730f542e0f05c0c88b705a44e539bba58a8337846b807dcc485c81badf39ff3ffa53ec398a6a5c6ad98a08246e9706b0c811d387ace8011cbe305ed7d450097060fe047267c3965b21d69c8afff1b17ba1228179f56a635ba51d1fa6b6bb1b1a9565fae137155aff21b182c4284cae001449b8ccdf23ed9b420c2566bd"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 00:22:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:25 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000020000000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0xfffffda1, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2f0000000000000010f7000801000000ec000000004a4300cabcf2e32e036f5ddd6868fe0e7d3cea47497cc7c581f59a4711be31253e12e3ad12e8ebdb64b767c5d7f869c6777e5773fe384164e0420334156a2b20fc63ec0abc74d8b88218888052a21f37264538cbcea620bea7aa7a0b8ef63e02c7fb137f44e64ad1d6d7037f0da8"], 0x18}}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000940)={@loopback, 0x800, 0x1, 0x100000003, 0xd, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r10, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffe86, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe8000000, 0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x5) r12 = accept4(r11, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000004c0)={0xee88, 0x2, 0x1, 0x15f, 0x1, 0x8, 0x10001, 0xff000, 0x0}, &(0x7f0000000780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={r13, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x300, 0xfffffffe, 0x1000000000054}, 0x98) r14 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r14, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r14, 0x5) r15 = accept4(r14, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r15, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x0, 0x3, 0x300, 0x0, 0x100000000005d, 0x0, 0x1}, 0x9c) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f0000000180)={r16}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x5c, r10, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r17}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 00:22:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r5, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0, 0x66d1}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x100000000, 0x7fff}, &(0x7f00000000c0)=0x18) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r8, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r8, 0x66d1}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={r8, @in6={{0xa, 0x4e22, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}}, &(0x7f0000000200)=0x84) 00:22:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:25 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) [ 403.610594][ C1] net_ratelimit: 6 callbacks suppressed [ 403.610609][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 403.895784][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 403.913989][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 403.932335][T10236] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:22:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)={0x8}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x2880008, r6}) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r9, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x4, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r9, @ANYBLOB="5c00000081a3a51b1c30e8f0ae2ede5285251f047fb8d227c9ef569fb3c792426fda754ac767ba823583ff0008fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"], &(0x7f0000000440)=0x64) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000280)={r9, 0x9, 0x3, [0x9e, 0x9f9b, 0x6]}, &(0x7f00000002c0)=0xe) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000300)={r10, 0x6, 0x81}, 0x8) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 403.976088][T10236] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 00:22:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 00:22:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) [ 404.244800][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:26 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) [ 404.306060][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) [ 404.520195][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 404.554162][T10260] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 404.561050][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r3 = socket(0x1e, 0x4, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) sendto$inet6(r3, &(0x7f0000000000)="bc", 0x1, 0x8008, 0x0, 0x0) r4 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r2) 00:22:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 404.595501][T10260] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.722424][T10269] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 404.795162][T10269] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:27 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) [ 404.887756][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 405.007039][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 405.023631][T10276] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:22:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 405.047520][T10271] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:22:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 405.087858][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 405.104042][T10276] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.113930][T10271] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:27 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:27 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) close(r2) 00:22:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0xe22, 0x0, @loopback, 0x7}, 0xfffffffffffffe11) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="59191c2addfe2d6ea5a3b4e397c11310fac97ed0dba3d864dc0d42a802fa3add46748135aac0fc21f3e71615a34b", 0x2e}, {&(0x7f00000001c0)="f5ff2f12ba2705a4a03a6a9c9c3df4bcd935200e4120cafaecb6162d3e8ae2c1ef2559012249c2e9a5c173c576655737f1500dba5c01ceb0107a0cb99023b27ca775131b970a8e737aaead23422cc1aa78db1b3c873f62951de2bd72eb4aeab964e9566f9157d0eaabb3ddbdb09f27e8bb0230043fbf1e7a9468fd044d9705087accacf8dd9a67948412880a9f558d2962fb8c0de0aa3d9d0673", 0x9a}], 0x2, 0x2) 00:22:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 405.555949][T10301] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 405.592839][T10301] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 00:22:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) close(r2) 00:22:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:28 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) close(r2) 00:22:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002dc0)={&(0x7f0000002d80)='./file0\x00', 0x0, 0x18}, 0x10) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/vcsa\x00', 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r11 = socket$netlink(0x10, 0x3, 0xc) writev(r11, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x12) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) sendmmsg$unix(r2, &(0x7f0000003180)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000001c0)="2ff71a2c084b33a8d49999decb2123fe74ecdadcddd43100127638e0d143eb23aea7c25cedc3d3bf879b3c8b0b3a5a371bd0c2bdb61cc9c1819cbae41051d3d75ee63ddcc942aa464bfc8bf1f80eb7b801faae4abaea2f66a4c4937d803c7e4ef1532e4f6172d36382976924d8797edf5ffb0f219cd96932abfbba2eb8a6a55ed35a9dda9403db40cf388b46f7d1d8c644e3baaf159c95a40648940fbf0fe13fc4c2636cb139b03f5380e867668b73c2ce001963dd787d89be31c6dad491a2ded98acb364c404f5f975b744ca13bb3fa8c22c5af3e1dacc8254b8b7457837fb48843635df04c5741c129888dfa2967c57fcb401b94c97e", 0xf7}, {&(0x7f0000000300)="326a472486d3cfa1f788d173c4693f91615258c3e61f0edda96afe9bbaf6b1f7d2b222d2c1ba61b0eaf4a2d767a4686cd69a47f291bb7b88cc50cddce8f0fc1343467d", 0x43}, {&(0x7f0000000000)="745248088513ac9092c21b8acd1174562b7e959ef95cf87a53a4bbac4530f4110f8a92dc9c8030a83fd5867923457c0870ceec6ca2985bc39e95", 0x3a}, {&(0x7f0000000380)="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", 0x1000}], 0x4, 0x0, 0x0, 0x804}, {&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001440)}, {&(0x7f0000001480)="651f41a2a8cbb77f47a6b150f99f08beab44793e7c8d37ddd3ce36165f83be0b016efe8a2538b99f3f027ee838dd8a", 0x2f}], 0x2, 0x0, 0x0, 0x40010}, {&(0x7f0000001500)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001580)="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", 0xfd}], 0x1, 0x0, 0x0, 0x4004}, {&(0x7f00000016c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="2ed7bf8b1840578328df478fc70f58d7a979fabcd053269354fb7dc9dfe6017705568dd29e2497", 0x27}, {&(0x7f0000002780)="ae74e47c6614640210196f6224d634232cde94b346b1c42154c72e397b6e561f4a0d6840057652f81dd6ec2235927972f76254b69745b7e52c6494331620c4adee2fb7e9f212a2c5ee546ade23aa14450c708cf47df151ebd968dae3df94d8245fb353370ae2b2750c9c0914d106ead94474f85f2fe76fb50bab6f4f280ed80e9374a479e5d243a9c3b7d666ba8eddd08c7b4dc80cf82dfa28b0ff81b1a1a89c60411fff6347009cfdabe29c", 0xac}, {&(0x7f0000002840)="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", 0xfb}, {&(0x7f0000002940)="3c738d23337970363fd24258969dcc273efb02dc9d", 0x15}, {&(0x7f0000002980)="662502fa89ab5a1c58853d897ddd1631b0935c758c76fa9018e9e40d3dc71d4df8a6bf1beaae2b79579324334c1d1f585e0ca1a6e8dbc05309082309d6dbb7a8dcfbe19e7f6002a772bc2d624f885bcca04b", 0x52}, {&(0x7f0000002a00)="eebd6a2715b6701f810dbe2bd3", 0xd}, {&(0x7f0000002a40)="0c17669020271d76a89d573fa81e9d744803362685454a151963254b8a51763368c170671b6197294e3297efb909e85333578e97b5c5afebbc3dd6225dded643407d42a49bb91be3d772b20c66bacdd4e6b10ea7f7aa515999748ad8c180dba544df1b69a1f8157043009a62001980164236aefb7641f038c65fa6f05eddc7608b4cda4b0495d3b4f4f20d2eb28eeab24a5a30ee60d240776b8453e9b5dedf62aa6fd311184076d5fdc4c4c21c31ae6ad8d368f46618b12ef6c3e8745957144bf330896ee9765f5a06d4157af3ce701a6b60cd21", 0xd4}, {&(0x7f0000002b40)="524c806658fb094d89857cf04e6530d690d0abae6ca7107f1acea43ba0ea83667db40de52efc8d2bb462232d2457c46652d8b29b0e01b9d879d0c0d9769eb008aa0865628056248cce3192806b8702666f2f18e390940b362178070c6123751a975176da4b", 0x65}, {&(0x7f0000002bc0)="a55b7a62f77248f9e727fb91e625096ab42e73043d5e97e95013e943111ec1c17986e4570c6245b45ca73c86e1912495768257ffff38eb6046902e631678b628404b083fc6367e81c7fa85ba74ad32bc20cbfbc5668853b900b53c367234573a20529b329031522caf8af14db6ed6e0089ec9a9ed4c533cdde2aa8deb1de9d40cef90f9cbbb5e6f61fc3445dd8e74f033d7b29f012d11177d476e29bcafccb36eab7819c40ae1727dfc382c0399b549fea55acbaeb5041ce6b6d2212d46fa2992a74ebfcc0de74004393e6bd798a71", 0xcf}], 0xa, &(0x7f0000002e00)=[@rights={{0x24, 0x1, 0x1, [r0, r3, r0, r4, r5]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r6, r7, 0xffffffffffffffff]}}], 0x50, 0x10}, {&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002f00)="09f3a311acd261705ee8e91f6ed09264ece32ebd9ebf727c5b0b8d0ffeaeb73041908cd55bee90eb5a80bb8ae77cd7536de3456078974eeb1dff355791e6899d45766f2439ec6efd4b13e5908d61833f4f59514072a6da5aded373b9d2903f41afddeecfe81332ce170381ee471d2ba9c85fb8cd8c15", 0x76}, {&(0x7f0000002f80)="674955ec3e301ae3b523b16bf7b0b11c14231cf08b67f93ceeb7df214f57f04a88351cfd58c660dc86eb97e993c27b980c82f4329c4abbb5c7d281acd61d259352494a435d0a6765976649266458023f95ae2b4ed287bd21ab912b39c5e5fbd55dd522890a2f65", 0x67}, {&(0x7f0000003000)='&B', 0x2}, {&(0x7f0000003040)="4aabd6caeeffce6c842dc449df88386c4714130e7ac2842f9a69cb39d80ec4d806a1840f0204b00db36413f7cce64f", 0x2f}], 0x4, &(0x7f0000003100)=[@rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x2c, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r1, r1, r9]}}, @rights={{0x30, 0x1, 0x1, [r10, r11, r12, r13, r14, r0, r15, r0]}}], 0x78, 0x44042000}], 0x5, 0x40) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000040)="4629ba7b0800000014000000", 0x0, 0x100d2, 0x0, 0x0) r16 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 406.047630][T10320] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 406.066682][T10320] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 00:22:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r5, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0, 0x66d1}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x100000000, 0x7fff}, &(0x7f00000000c0)=0x18) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r8, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r8, 0x66d1}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={r8, @in6={{0xa, 0x4e22, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}}, &(0x7f0000000200)=0x84) 00:22:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) close(r2) [ 406.341723][T10330] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 406.377990][T10330] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:28 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) close(r2) 00:22:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:29 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x48000) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) sendto$inet6(r3, &(0x7f00000001c0)="f7ec63a13f6b2fd9cdac80f8fedbdeb1e473fa4a56fb594f68da7daef171a3798a33b23eb6aa7921e728109d4454a18a3b472b97667d308ba712017fea55edec655b3f7b5a97afe4cd20da4ebbe32fed1830e2d275c861c8b6adc2363b2666b9c6484f6f19371a55a0c64f736bac8b862254cb7ba12ebff3b7459899add4df0071741810787d6efb95c05c1231d7d426d848c0cbeda6424205071139a3fd5b0349fe52e41de3c155016cdf79f28e64afa9982f8411e83dc2617f985c236d6216fb3ff36a4e183d445b803b3f8b9b9ae535afcc55f2cec265f14f3513e4f799092f6944ad1b685c0da3016f2fb89c85908cd20b92de24", 0xf6, 0x80, &(0x7f00000000c0)={0xa, 0x4e24, 0x200, @local, 0xffffff0f}, 0x1c) close(r1) 00:22:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002dc0)={&(0x7f0000002d80)='./file0\x00', 0x0, 0x18}, 0x10) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/vcsa\x00', 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r11 = socket$netlink(0x10, 0x3, 0xc) writev(r11, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x12) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) sendmmsg$unix(r2, &(0x7f0000003180)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000001c0)="2ff71a2c084b33a8d49999decb2123fe74ecdadcddd43100127638e0d143eb23aea7c25cedc3d3bf879b3c8b0b3a5a371bd0c2bdb61cc9c1819cbae41051d3d75ee63ddcc942aa464bfc8bf1f80eb7b801faae4abaea2f66a4c4937d803c7e4ef1532e4f6172d36382976924d8797edf5ffb0f219cd96932abfbba2eb8a6a55ed35a9dda9403db40cf388b46f7d1d8c644e3baaf159c95a40648940fbf0fe13fc4c2636cb139b03f5380e867668b73c2ce001963dd787d89be31c6dad491a2ded98acb364c404f5f975b744ca13bb3fa8c22c5af3e1dacc8254b8b7457837fb48843635df04c5741c129888dfa2967c57fcb401b94c97e", 0xf7}, {&(0x7f0000000300)="326a472486d3cfa1f788d173c4693f91615258c3e61f0edda96afe9bbaf6b1f7d2b222d2c1ba61b0eaf4a2d767a4686cd69a47f291bb7b88cc50cddce8f0fc1343467d", 0x43}, {&(0x7f0000000000)="745248088513ac9092c21b8acd1174562b7e959ef95cf87a53a4bbac4530f4110f8a92dc9c8030a83fd5867923457c0870ceec6ca2985bc39e95", 0x3a}, {&(0x7f0000000380)="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", 0x1000}], 0x4, 0x0, 0x0, 0x804}, {&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001440)}, {&(0x7f0000001480)="651f41a2a8cbb77f47a6b150f99f08beab44793e7c8d37ddd3ce36165f83be0b016efe8a2538b99f3f027ee838dd8a", 0x2f}], 0x2, 0x0, 0x0, 0x40010}, {&(0x7f0000001500)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001580)="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", 0xfd}], 0x1, 0x0, 0x0, 0x4004}, {&(0x7f00000016c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="2ed7bf8b1840578328df478fc70f58d7a979fabcd053269354fb7dc9dfe6017705568dd29e2497", 0x27}, {&(0x7f0000002780)="ae74e47c6614640210196f6224d634232cde94b346b1c42154c72e397b6e561f4a0d6840057652f81dd6ec2235927972f76254b69745b7e52c6494331620c4adee2fb7e9f212a2c5ee546ade23aa14450c708cf47df151ebd968dae3df94d8245fb353370ae2b2750c9c0914d106ead94474f85f2fe76fb50bab6f4f280ed80e9374a479e5d243a9c3b7d666ba8eddd08c7b4dc80cf82dfa28b0ff81b1a1a89c60411fff6347009cfdabe29c", 0xac}, {&(0x7f0000002840)="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", 0xfb}, {&(0x7f0000002940)="3c738d23337970363fd24258969dcc273efb02dc9d", 0x15}, {&(0x7f0000002980)="662502fa89ab5a1c58853d897ddd1631b0935c758c76fa9018e9e40d3dc71d4df8a6bf1beaae2b79579324334c1d1f585e0ca1a6e8dbc05309082309d6dbb7a8dcfbe19e7f6002a772bc2d624f885bcca04b", 0x52}, {&(0x7f0000002a00)="eebd6a2715b6701f810dbe2bd3", 0xd}, {&(0x7f0000002a40)="0c17669020271d76a89d573fa81e9d744803362685454a151963254b8a51763368c170671b6197294e3297efb909e85333578e97b5c5afebbc3dd6225dded643407d42a49bb91be3d772b20c66bacdd4e6b10ea7f7aa515999748ad8c180dba544df1b69a1f8157043009a62001980164236aefb7641f038c65fa6f05eddc7608b4cda4b0495d3b4f4f20d2eb28eeab24a5a30ee60d240776b8453e9b5dedf62aa6fd311184076d5fdc4c4c21c31ae6ad8d368f46618b12ef6c3e8745957144bf330896ee9765f5a06d4157af3ce701a6b60cd21", 0xd4}, {&(0x7f0000002b40)="524c806658fb094d89857cf04e6530d690d0abae6ca7107f1acea43ba0ea83667db40de52efc8d2bb462232d2457c46652d8b29b0e01b9d879d0c0d9769eb008aa0865628056248cce3192806b8702666f2f18e390940b362178070c6123751a975176da4b", 0x65}, {&(0x7f0000002bc0)="a55b7a62f77248f9e727fb91e625096ab42e73043d5e97e95013e943111ec1c17986e4570c6245b45ca73c86e1912495768257ffff38eb6046902e631678b628404b083fc6367e81c7fa85ba74ad32bc20cbfbc5668853b900b53c367234573a20529b329031522caf8af14db6ed6e0089ec9a9ed4c533cdde2aa8deb1de9d40cef90f9cbbb5e6f61fc3445dd8e74f033d7b29f012d11177d476e29bcafccb36eab7819c40ae1727dfc382c0399b549fea55acbaeb5041ce6b6d2212d46fa2992a74ebfcc0de74004393e6bd798a71", 0xcf}], 0xa, &(0x7f0000002e00)=[@rights={{0x24, 0x1, 0x1, [r0, r3, r0, r4, r5]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r6, r7, 0xffffffffffffffff]}}], 0x50, 0x10}, {&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002f00)="09f3a311acd261705ee8e91f6ed09264ece32ebd9ebf727c5b0b8d0ffeaeb73041908cd55bee90eb5a80bb8ae77cd7536de3456078974eeb1dff355791e6899d45766f2439ec6efd4b13e5908d61833f4f59514072a6da5aded373b9d2903f41afddeecfe81332ce170381ee471d2ba9c85fb8cd8c15", 0x76}, {&(0x7f0000002f80)="674955ec3e301ae3b523b16bf7b0b11c14231cf08b67f93ceeb7df214f57f04a88351cfd58c660dc86eb97e993c27b980c82f4329c4abbb5c7d281acd61d259352494a435d0a6765976649266458023f95ae2b4ed287bd21ab912b39c5e5fbd55dd522890a2f65", 0x67}, {&(0x7f0000003000)='&B', 0x2}, {&(0x7f0000003040)="4aabd6caeeffce6c842dc449df88386c4714130e7ac2842f9a69cb39d80ec4d806a1840f0204b00db36413f7cce64f", 0x2f}], 0x4, &(0x7f0000003100)=[@rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x2c, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r1, r1, r9]}}, @rights={{0x30, 0x1, 0x1, [r10, r11, r12, r13, r14, r0, r15, r0]}}], 0x78, 0x44042000}], 0x5, 0x40) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000040)="4629ba7b0800000014000000", 0x0, 0x100d2, 0x0, 0x0) r16 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:29 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) close(r2) 00:22:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e89545ff6bb76b568793413794087857ba8605580b2c24b128cfccf5e4ecb6fd90a29d732aef3364ab1f36c48ffb298f5105fb00316ea64c9538ab10e73cfffd520b317a066ba0aa7752189ed3ff8a"], 0x1}}, 0x48000) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x81c, 0xc, 0x4, 0x24, 0x0, {0x0, 0x7530}, {0x3, 0x0, 0x7, 0x3, 0x80, 0x3, "38c4fcdb"}, 0xa42, 0x1, @userptr=0x1, 0x0, 0x0, r3}) ioctl$NBD_DISCONNECT(r4, 0xab08) socket$vsock_stream(0x28, 0x1, 0x0) close(r1) 00:22:29 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:29 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) [ 407.253253][T10375] validate_nla: 15 callbacks suppressed [ 407.253264][T10375] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 407.331029][T10375] __nla_validate_parse: 15 callbacks suppressed [ 407.331081][T10375] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 407.370320][T10368] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 407.400053][T10368] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 00:22:29 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) [ 407.465175][T10368] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 407.506646][T10368] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 00:22:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = accept(r3, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 407.603862][T10368] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 407.631742][T10368] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 00:22:30 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) [ 407.672429][T10373] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 407.740055][T10373] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.825386][T10368] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 407.877451][T10368] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.912134][T10368] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 407.961470][T10373] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 408.006577][T10368] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.026183][T10373] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.037627][T10377] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 408.047205][T10377] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.072308][T10368] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 408.083630][T10368] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 00:22:30 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) close(r2) 00:22:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x0, 0x2, 0xff, 0xf03e}, {0x97, 0x2, 0x6, 0x4}]}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3e36cb7ac98b49535afd75c2d4f702a10b4cec2e12"], 0x1}}, 0x48000) close(r1) 00:22:30 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) socket(0x1e, 0x80005, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 408.285638][ T27] audit: type=1326 audit(1577146950.631:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10410 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 00:22:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:30 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:31 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:31 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) close(r2) 00:22:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 408.739894][ C0] net_ratelimit: 25 callbacks suppressed [ 408.739910][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 408.765319][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:31 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) [ 408.921469][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 408.951835][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 409.073566][ T27] audit: type=1326 audit(1577146951.421:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10410 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 409.096995][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r3 = accept(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x48000) close(r1) 00:22:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:31 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:31 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) close(r2) 00:22:31 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) [ 409.230628][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 409.251704][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) [ 409.360598][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 409.389016][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 409.427944][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:31 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r2, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)=0x5) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:32 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) 00:22:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:32 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6739c99450a93d81815db3e763b994d6eee5871c450d5c31a7677f"], 0x1}}, 0x48000) r3 = dup3(r1, r1, 0x80000) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0xff, 0x4) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, @local, @dev={0xfe, 0x80, [], 0x26}, 0x7, 0x101, 0x8000, 0x0, 0x81, 0x50200, r4}) close(r1) 00:22:32 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(0xffffffffffffffff) 00:22:32 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:32 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback, 0x800000}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:32 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:32 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:32 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:33 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:33 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(0xffffffffffffffff) 00:22:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:33 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:33 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:22:33 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:33 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xd6ea4688, 0x28000003, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0xe}, 0x7fffffff}, 0xfffffffffffffe09) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "ed219ded79e1292d", "491efdcbbabef80562b5efb72eabcc33", "ecc74be7", "f740ba4e70901d84"}, 0x28) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x73, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="e420dc0c679ad9cc0508b0c4dc71fcbc70e4b0af6b2f26168f37849dacc1c394ac1557384b340147ca1bf44b7c65306d31c8e5c6684e3d63fc92ac97cce38466f5cbaa3a9d1e897f496903d9392aeff45786e3c34ef4021e888532cfe0c101af821a2232af65ef4b16c8cf83049ca88b5f985d3a0e0b44a8b4ca54175983469c65fb11e584f52510fb7374a2664784e18975cdc09c3aaf219fbe3e1b0e07b93068246130dc3cb82c"], 0x1}}, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr="3ae59729dbdf1a7af85d8ed7d33c435d", 0x403fb21d}, 0x1c) close(r1) 00:22:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(0xffffffffffffffff) 00:22:34 executing program 3: r0 = msgget$private(0x0, 0x400) msgctl$IPC_INFO(r0, 0x3, &(0x7f00000000c0)=""/109) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$media(&(0x7f0000000040)='/deq/meia#\x00', 0x80000001, 0x40100) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000200)={0x0, 0x6, 0x75ec, [], &(0x7f00000001c0)=0xf7}) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) sendmsg$sock(r3, &(0x7f00000009c0)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x4, 0x8c, 0x40, "c5b08ff1922f3e2a9be542acc0929e799adce8cf613fba777c346a241d164d2e20a52fdd69102ce06bbc50f2ebee5ced2fcdbdb21e89f4d9f5437b6a9febf3", 0x15}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000440)="a956f241fa6827a470d43f0544029a0b4fcae10a35a9ef601626e4b9870f0b6300761c94b6e9e1f54cf996684a9e03cfaa88db48855f014ad3a49ea2b57e66a78b28cf9cd543ae8ae4da1412f8dd15ee6b4829b4a99c39858e347905279768f69a5d30c250da6ad5a4d7618641c245d5652ba1df7cdf70b06bfbb503ba", 0x7d}, {&(0x7f00000004c0)="9a0e2806c61dac556059184574407532e15717305f2ba1b9cb2b1089bdd72d345c7556f300e3f2ffabe54f80aca92c521825ba40953a53bb5453bd9ef9b11325b6e26ba58bf5c23c89cfb7674902141dd1b4554c23405ecda5e36fd87f0de3b64992542820f8536e35a51f76ed6009b698d491cd64467318f719125ff5c6b4a1b632f6b5df599073fcaee6ece71e109433fe4f56ffe6cc15fd44bdd9e62e292abc7ee728df6b373cc499e8e3966f13d7956388a4bc8cf56d48973e3f58453ed3f6840d82fa8c262ac592a374070ce635", 0xd0}, {&(0x7f00000005c0)="34be936b896dc90d129a423bf6195837a7d44de6ce84816447aeeb290a2891100127b800aa4854eab1637408", 0x2c}, {&(0x7f0000000600)="97f95b7e52ee5032bd553bfaeffc2e1c0cc42bab08ea1749b8e97c5701a3d220f6783a3636e48ec8c443d7f3e7b3e9d14f7c379ba8395eeba9f049cc", 0x3c}, {&(0x7f0000000640)="5f4c50071702074a39c449324da0c2dbf98ef106eda9f055216dc8ecf5884a3f0c78687181a8e601dd84551c9a667be3197b29efcf628fe8f03c422762a820d8f25d82e2705b580d2f82d5a2d271c2d343f8a645d1ebbfb12649cb2e93dfa332ac992b3ece470bcf74c1f2430a4c4078eb9f8d57bcd44768a504a433885b0133", 0x80}, {&(0x7f00000006c0)="616fab7e62228c82bac3e429c6c1d627c34d1abb80db85a243b88a908ccf43269de638db5dacce5114354e8ac1fa626c50c4aefcf5683aec57b94e2a804526c7eb09ad4da3debc35506643b36c26841c585dc92592ee", 0x56}, {&(0x7f0000000740)="a2a17b25fdb9e108d935ecc52b5cb0c792466decfbd5a01474bbc41807cdecda40e981111993a056a2714d10c071eab28ea18a6e213ec82f77c76e03ff3c7f4f761d3bd00300550eb3430a496e66e20862276aa1573dd893133b73111167422c49cec2f03a0d7b0de2ce0d743770e8ec53b5c1469232f3bd352cafaccace7b86b6f827a43ee9849b070d758f698e93ce42b0b05787f9bd6c9d9cedef3f4d400027c195d2cc14bf85ab2b0aed881cf1043d3ff4d5c550f79cd487a398758282486f649b5bbc76b68053c1166966c76cc1544dbd8e", 0xd4}, {&(0x7f0000000840)="0d69fb35201b86b5803e600a09a92341d788007395dd4cd15c6a90e48d08e9e253e077f6e4e21e157a8e393a377aa97fa87f888fb73663dc80bad87e7c5231777573", 0x42}], 0x8, &(0x7f0000000940)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffc01}}], 0x48}, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x2e5, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000ff8)={0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r5, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) fstatfs(r4, &(0x7f0000000a80)=""/82) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000a40)={0xc9d9, 0xef1, 0x3, 0xe0}, 0x10) sendto$inet6(r4, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r7 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r4) r8 = msgget(0x1, 0x500) connect$bt_l2cap(r7, &(0x7f0000000a00)={0x1f, 0x7f, {0x1, 0x0, 0x7f, 0x6, 0x0, 0x9}, 0x7ff, 0x6}, 0xe) msgsnd(r8, &(0x7f0000000300)={0x0, "f2764611bd851e2b9c1fcf8e1161a83cbda766c78e33ab145253deb355beabd0e3838dc6d52d6e5a77ae72322181d4289511a78de5b2ce8b108b0bb526043c6486873a02083656e01e43441c9a236c84437613cd9406d1b0645afd7e14ff88070be3bb828ecf27b445c2610dc919ee036b1bc39283f41d72972ce8f169c6c165ec2b3baf1c8ac0d326e46d7050ce148fd7e4ec78b57233253ad3756e3512074c09821e0163a9ab02fe484ca5f7e936d49d8f9c180658302f2ca3c6adba9ec5a1ce40f86070f1cd2f174ee9f916d88f55fa3cea7cd99f7e72be590111dbd8ee430d40d46d6b7ef1395a0fa99ec41aa39984eb893b548eb5c3fa"}, 0x101, 0x0) 00:22:34 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:34 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:22:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x1e, 0x80005, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) fcntl$addseals(r2, 0x409, 0x6) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r4}) listen(r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r5, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r6 = accept(r0, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(r7, 0x401c5504, 0x0) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000240)) fcntl$getownex(r7, 0x10, &(0x7f00000006c0)={0x0, 0x0}) rt_sigqueueinfo(r8, 0xb, &(0x7f0000000440)={0x3, 0x3, 0x3}) r9 = getpgid(r8) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000300)={0x5, 0x0, 0xc8}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x501100, 0x0) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f00000004c0)=@req={0x1f, 0x1, 0x2, 0x36f}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="8f0a95900b07d8c3906ca1ee275db9d4690946e73593082e4857b7dd70a62d83c901e80983701d15ebfc205515cd395584daa76b521edf2ed4cfb350e138dbd16c14f4090d741a5cefb482b0aa119c745248fd3972d939b685e795873c4e1f2647b1367e40e9ec8b16d214449b4644284f2b7617e4f75160bc8cb596166c693fc5d2bda12695335e2cd2b4e54a1b29baeac98a"], 0x1}}, 0x48000) close(r5) 00:22:34 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 412.373226][T10626] validate_nla: 5 callbacks suppressed [ 412.373294][T10626] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 412.426821][T10626] __nla_validate_parse: 5 callbacks suppressed [ 412.426833][T10626] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:34 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="120f36c778ee3e7e7904f44dbb60e97191ba5690b473abc1802ffcc54f4a8d95b9463ce7f82503401b407f76096b9ee52460ec5106ed8ff63b92e9e3982df7f755bb0fbb7041c8d4e59ee609d1a2df7cec45eae3b2f0f8dc1cea8489aef25af7ac12a04af7353ee9b77d967029af365ab4c1fd42e1b77758a6a2527de477188422c13ea0b8a35f43645b6299d4f84d2bfda12cc71a50c7f4686b638ead2c7cb70786e120d04d722edeb332d3c61db87ee12a5c794d189a"], 0x1}}, 0x48000) close(r1) 00:22:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:35 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:35 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(0xffffffffffffffff) 00:22:35 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fdatasync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r2, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3, 0x1, 0x24, &(0x7f0000ff9000/0x3000)=nil, 0x1}) close(r1) 00:22:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:35 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="204907f34a97af322e8d6240cac55cdc6b5b84c84cd36f1dbc7c6e766edbebd87e4aaf68006640ebefd4a7b1b8089eb6c1a5cd0c58adf70b6e54540bbbe64a39a48e4b2b5825b5e79125b97ed111be6c366344bbaef4ca0700f5eea97b3a7fcd0764f30000000000000000000000000000d4aec2bc044c7a2602a5fef9671c3a5764e2313ec88f9e9b2341b8015f92109c26e908d036884c189b33f0ba050759e0232b4a0b13cdf0d338740d67d609e27387e437461974b5d01cd5d1"], 0x1}}, 0x48000) close(r1) 00:22:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:36 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e20, 0x1, @loopback, 0xffffffff}, 0x3a5) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="08d0d9207c5e4cda6fd7a8bae165fd6f6bc4b7cb877217160d53609651bfa587ca16be2dd2f8c8d68d64b4bba80253b4e13e4c6b21893bafbfa684ed75b8501001810fe35db1adf4cead7417676b123ce05be1"], 0x1}}, 0x48000) close(r1) 00:22:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:36 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r2) 00:22:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}, 0xffff}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) socketpair(0x4, 0x80000, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f00000000c0)=[{{0x3, 0x1, 0x1, 0x1}, {0x2}}, {{0x2, 0x1, 0x1, 0x1}, {0x0, 0x1}}], 0x10) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="0100d9a188d2937d4eb1490f39b984b75f2daf098eae75f48e1f56b0d1a92c80a181805b77c847c1c9112fdf59016fcfac7a1e44105002a3aa2e76641b29317ad2b2ac27f0477aa2f8238633ea5e29376d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r6, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r6, 0x66d1}, 0x8) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r9 = socket$netlink(0x10, 0x3, 0xc) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0x3, 0xa, 0x4, 0x400000, 0xffffb814, {r7, r8/1000+10000}, {0x0, 0x0, 0x1f, 0x7, 0xeb, 0x9, "62bd0a39"}, 0x200, 0x3, @userptr=0x2, 0xfffffff9, 0x0, r9}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r10, 0xc018620c, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000100)={r6, 0x40, 0x3f3}, &(0x7f00000001c0)=0x8) r11 = openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x80000, 0x0) r12 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r12, 0x80045515, &(0x7f0000000080)={0x1, 0x1}) ioctl$IOC_PR_CLEAR(r11, 0x401070cd, &(0x7f0000000500)={0x6}) close(r1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) 00:22:36 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:36 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:22:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:46 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x142, 0x4, 0x5}, 0x7280}}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:46 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:46 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 424.585057][ C1] net_ratelimit: 28 callbacks suppressed [ 424.585069][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 424.614733][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'vxcan1\x00', 0x3}, 0x18) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r5 = accept(r4, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:47 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:22:47 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x43e) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 424.974503][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 425.078844][T10761] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 425.110137][T10761] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.195154][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 425.271604][T10761] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 425.320749][T10761] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:57 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, &(0x7f0000000040)) 00:22:57 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:22:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x40, 0x1}) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:22:57 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:22:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffd}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r3, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000040)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:22:57 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:22:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 435.482461][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 435.517984][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:58 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)=ANY=[@ANYBLOB="2321202e2f66698065300a"], 0xb) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x0, 0x4, {{0x101, 0xfffffffffffffbff, 0x0, 0x6, 0x1f, 0x5, 0xfffffffb, 0x50}}}, 0x60) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000dc0)={0xa, 0x4e21, 0x7, @loopback, 0x30}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r7 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="25c89011026c03d6"], 0x1}}, 0x48000) close(r2) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000001c0)={0x3, 0x8e4, [0xfffb, 0x20, 0x4cbb, 0xa2, 0x400], 0x7f}) 00:22:58 executing program 5: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:22:58 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) [ 435.705962][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:22:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 435.819975][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 435.933904][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:08 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x800c5012, &(0x7f0000000040)) 00:23:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:08 executing program 5: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:08 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x20048884) fcntl$notify(r0, 0x402, 0x4) close(r1) 00:23:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:08 executing program 5: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:08 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 446.368158][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 446.387242][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 446.404417][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fb270fda85e43fcf6b2251d5d7222a961312dfab53efef4564da4be6005467719a3c0d67535d56b2530378f3"], 0x1}}, 0x48000) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000040)={0x6, 0x0, 0x60000000, 0x4}, 0x10) close(r1) 00:23:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 446.741763][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 446.797699][T10854] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 446.805819][T10854] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.861375][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 446.875057][T10854] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 446.888331][T10854] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x800c5012, &(0x7f0000000040)) 00:23:09 executing program 5: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:09 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000000c0)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r1, &(0x7f0000002300)={'#! ', './file0'}, 0xb) write$UHID_CREATE2(r1, &(0x7f0000002c00)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0xf3, 0x8, 0x2c9, 0x4, 0x4, 0x1, "9fedcfa43b33454d891fc12c669b2ff931a659ffba7f83ded5ed85baee7c494c0f177f846112b0d243aef0bda2f4a8fe119dd3bf2d32a799b847460383b8c0de0d3f6ef85e0c2574e1eca7a4b7c599932bd5f95a0b29402a96aeec25b9d6370eab3b4d97b17ff5ea6870162875792b0ea2af6852221ded4ecffd77163ad7e4ba87b82fa0600c4f0a16535f1700b157abb10699a819dca959031f83450a2b36fe32786b16ee4ea0e344f5a72ea1ea63dfba37a0ac41ffcfe0fd0e3b21812db0fa71f96cc84e88aab45ea8dfdd3726be270bf6c3b57ba7488d2c086ffc6bb857d567530a99dcc568bafa228311c64049cf210cfd"}}, 0x20b) r2 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x6, &(0x7f0000002480)=[{&(0x7f0000000300)="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", 0x1000, 0xfff}, {&(0x7f0000001300)="4cbc14b7e57b18408218c7342477623f0eab39ff363e4ae9cbca4821bad7206ae632bab0c5f7a20232a3e30b1a93d22ff016bbc4ed1b3254df7ba4721bb5da51dd2be133ab3313b072204fa426fe7e4a7c909a74970e534260e200606a9af332bfd8a64d4073bd9c7549c0ed3bc25b7f17bb1522182281f823b649d30d57b6d47170dffee314491ea90b223d2ff5932081ec92ecc5f5c3ef7321e563c3b8311cb57ab6f711f398570938c1448ed42ae3ed0a8c329ec80e1145dd02b984f0cf8a3ad33d", 0xc3, 0x2}, {&(0x7f00000001c0)="4fab97a2a203e357deee3008fb4d96245e1e91fa8d88de164ea5680318095b304e7abb54cb84d6ba7e3ecdb43e8722576021a70b", 0x34, 0x329}, {&(0x7f0000001400)="471bbef34fc6d617c40848c697cfb2ee824be6be632ebfedea45d737d8a54726eef309337a2c0dfdbd9d964ef7af21479f9bb0fe05d48f4c680eafd46db0ff0d0303c35be2164906fd1e01a9f95f1bd00ade26176cb6c2b0449f229be108df0a4f4e66fb3acf0d7cd4969f0e3745327c43f1578a2fd555edaa", 0x79, 0xffffffffffff8001}, {&(0x7f0000001480)="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", 0x1000, 0x8}, {&(0x7f0000000200)="d331b08d2acfed954c371fb379cdd36edc19b8c6cb6fed238763f13dcb69fcf5", 0x20, 0x2}], 0x2000000, &(0x7f00000025c0)={[{@dots='dots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}], [{@fsname={'fsname', 0x3d, '[$eth1}%\'/[:'}}, {@euid_gt={'euid>', r4}}]}) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000002f40)={{0x1, 0x0, @descriptor="82ae48aaf53f2d12"}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000002e40)={0x8, 0x0, {0xffffffffffffffff, 0x0, 0xa32, 0x1, 0x8a43}, 0xfffffe01}) sendto$inet6(r3, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r6 = accept(r0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x4, 0xee) getsockname$packet(0xffffffffffffffff, &(0x7f0000002fc0)={0x11, 0x0, 0x0}, &(0x7f0000003000)=0x14) r9 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r9, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r9, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002ec0)={r3}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r10, 0x8982, &(0x7f0000002f00)={0x7, 'veth0_to_hsr\x00', {0x6}, 0x8001}) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000003040)={{{@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x540a, 0x4e23, 0x20, 0xeb4c370f058c8ad4, 0x70, 0x0, 0x78, r8, r4}, {0xffffffffffffff3e, 0x6, 0xffffffffffff7fff, 0x75, 0xd15, 0xffe, 0x3, 0x80}, {0x2, 0xbcfe, 0x6, 0x7}, 0x2, 0x6e6bba, 0x0, 0x0, 0x2, 0x1}, {{@in6=@mcast1, 0x4d4, 0xff}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x3, 0x6, 0xfffffffe, 0xfffffffe}}, 0xe8) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) getresuid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)=0x0) syz_mount_image$ext4(&(0x7f0000000340)='ext3\x00', &(0x7f00000005c0)='./file1\x00', 0x5, 0x8, &(0x7f0000001ac0)=[{&(0x7f0000000600)="610ad1b1c91866230704c0", 0xb}, {&(0x7f0000000880)="79ac567dd4e5e7201fbc07b6e5eb3dbedd7e85e86d67f34e196aa11bc4d839bb62324aaf139d166180b2f55c2a224c6dc1807bfad791732d24769db4ec7eff6c882ffc413b0a3ca50b762e50befcaa64200471592a88cfd9ddda039429e7219b7fef935fb6708798c845803dc3e0e2b5f720a4edc91fc4d6aa543ec0e7af29f001508466cd1d6caeea17c1dcf0db981b60955bdb16e4a73ca1cf9d65cfa108", 0x9f, 0x100}, {&(0x7f0000000680)="e311ba63", 0x4, 0x6}, {&(0x7f0000000940)="d9ceca98436fa10ca4729111737a83735d773f3282cf225982d9c5b838359ed44b7a07736ff4c5235fb5acc92b84cc585db28d721fbb25d285970cfbf42419bc04cd2e533826b030b5cac4482eb52bcdb9a9b5ac31482ec5ff0e8c07", 0x5c, 0x6}, {&(0x7f00000009c0)="2d41721f89899eafe5f5dda53a1ce51b4b785277295305e3e75dc560ea507dd79998ca6611153513b84dba46ca8022a5418108e5b036cee93e591dcaed3b04", 0x3f}, {&(0x7f0000000a00)="587b10d1b522c97a856aa033f4f59542c25e9118f256", 0x16, 0x1f}, {&(0x7f0000000a40)="d5cb9ea1385d033bc0ec07a3f840f9a12ac72fdafab4b5d193fcf57141a9f4a1efe166ef5d2500f19c2836416298124d15b117d622a5006f228f35cf7e983572e61e480a4d434fef408009daaedeed9775b68e92d39e9ae63f4db5bae7e3c1517f2791fe1b77a408941ad2593b9537913c", 0x71, 0x1}, {&(0x7f0000000ac0)="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", 0x1000, 0x100}], 0x8004a, &(0x7f0000001c40)={[{@max_batch_time={'max_batch_time', 0x3d, 0x40}}, {@nodelalloc='nodelalloc'}, {@grpquota='grpquota'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x33, 0x30, 0x36, 0x62, 0x34, 0x78, 0x39], 0x2d, [0x945415ec260e7fad, 0x62, 0x32, 0x63], 0x2d, [0x0, 0xa22ea90adbd96ea2, 0x2a0ac322b8b6c6a3, 0x2a], 0x2d, [0x34, 0x30, 0x1, 0x37], 0x2d, [0x31, 0x0, 0x61, 0x62, 0x38, 0x62, 0x34, 0x62]}}}, {@fsname={'fsname', 0x3d, 'trusted.overlay.upper\x00'}}, {@euid_gt={'euid>', r11}}]}) syz_mount_image$vfat(&(0x7f0000002640)='vfat\x00', &(0x7f0000002680)='./file0\x00', 0x3, 0x8, &(0x7f0000002b00)=[{&(0x7f00000026c0)="16aa15d812e806c0307dc07a64a7a40e3b0bd665aa4e9f5c5e20d184e218971676ea630ade97e7f8e5440679a021bb94eccb09ddfe6a5c7816473442f0fb1194a60c2b9ea2bfea9dcfc791632d1e8109ec9d9aa3a85746c705bc4b1afc0954da1e6e50c755b3092827041903f1cc48c60e7257920e59771fbb29da374103a24aa2fce02ddf4239893d4a76a108cf8b8496cea123817be1641ec80e8c65923d9146a99d08fdc97a635416f57dd9fa907e390dc71892b7fee920e63d1d32274440e104c22324112cc2385259f7e172d90bc3c0d74d8d9ee9978c2effdd49271f0d8f", 0xe1, 0x2}, {&(0x7f00000027c0)="dcdf000ede1cba78194369a295982d241f4db9be165b8a35763c71e08bf0", 0x1e, 0x8}, {&(0x7f0000002800)="86e09074460432da5f484ec8100815901449c98c89556a25513e68abd3e5195dd1c8b6cea6c99a0901349761c857e82f28877bdb27e05a3360e93b3b61190ba40e13795629512aa305481e217c3780f8e3a35b69c97c764b2382f8b8b7adf345c4aeb25b2e9d4ba8888f6dd1e5c21de7a89943956123aaef4122e7b64ed19177a888fa81e0582311594cc4657759d7a50276982eee6fa87576ee96", 0x9b, 0x80000000}, {&(0x7f00000028c0)="bf623e7fe2cb21080906d0ef07391b92fe8e83ea059c543258d19b8638a5aa4b92dcaf14800ac8b751", 0x29, 0x8}, {&(0x7f0000002900)="ee90c5e3dad6084b06fbd34c2540d7d35a0a9d4c60f26d5ba748fd030764824d959284d226e0666324ca1d7c89cd96340634970c37472e7f8254ae7fc96ef9507d51f73f079c9d8854101608de7a2e802f1f25ae71e77fa069a01877836cb254bde952f72b06426b7112b67188f72be53be14f3802bd8ded8d40f894f5f029246c026412a9c6789be1f69c289df2de663f2e27c5ea80e0198a", 0x99, 0x1}, {&(0x7f00000029c0)="bf387ce2908175b2d75e633fa33c850e9f3e22144cba392eea90c18c893c2f07ad7efbe2fbf71b8bf7da86f6270c6335c8921800bb3df452b289ff985b08c0757a87b7f2880af225210cf89d37ce478ee9909cdc6124587d0c90139e298347a62bc0bcf24e0947122ef2e758a3393b583a121140c43ff4d1599261668ab7878070630866c7c34683502422f794869e8f14ad253bd10f014da041fd44", 0x9c, 0x80000000}, {&(0x7f0000002a80)="f97f81d87a352159d531b927cadf96289e29cb88325a3e27eb09c92f58f9b42a90c45fa1787e3431fc86f6be5f7eea254f269025302911fcbd", 0x39, 0x4}, {&(0x7f0000002ac0)="ff5b092011dc7e74856470289edcc45af78f89a3f787b071677e68bca9547903522cb3fea49a61d494a8cb6659427e1727e33e09c08e8bc61e", 0x39, 0x8}], 0x4044008, &(0x7f0000002bc0)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<', r11}}]}) close(r3) 00:23:09 executing program 5: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:09 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:23:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:09 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x43e) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 447.235474][T10875] FAT-fs (loop3): Unrecognized mount option "fsname=[$eth1}%'/[:" or missing value [ 447.255726][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 447.347818][T10875] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 447.385112][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 447.387114][T10875] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:09 executing program 5: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x800c5012, &(0x7f0000000040)) 00:23:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000001c0)=0x40) fsetxattr$smack_xattr_label(r0, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f00000000c0)={'\xedppp1security*('}, 0x10, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x10180, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000240)={0x7, 0x4, 0x48}) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:10 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 447.706284][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 447.761247][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:10 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/181, &(0x7f0000000040)=0xb5) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 448.100175][T10933] IPVS: length: 181 != 8 [ 448.118112][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 448.141608][T10933] IPVS: length: 181 != 8 00:23:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, 0x0) 00:23:10 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) accept4$tipc(r1, 0x0, &(0x7f0000000040), 0x80c00) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:23:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:10 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="84d970545c46ab08782e750fd713a2c05618587c0174084ca8aa294bd80dffc8bfda096966224057560e7dbd858fc6256b545d6f9193ee96b61476cf9bcfc0cf2529e016e84e83505c4647df5401c4c247132e85f8cc258ea16d0afa121067ff1eec6b67259c8d9db87e90e9e343bedf133964ce03db0c3ddf7d0c1938af6789ada05eb4242eb7c740251ddbd5120a49af74b75862fecc01b63c037184f59ce7bf3655b5b8cdaf719f9dc5157f6b117c6f85b4d92b875c0a1b4639f5de91a9728b86bd0961d729fab557db34633361030063763c326e198834f219d6dc64c932462e143b46228f267665a2d7a57de4fa2072a882e78fb12e9fcad4992f847af05a103a71f0dd8f00000000000000000000000000004a27a518700a4c773b1b4d51bb7e12bdb9d0ef05b8af8e6b93452bd292d4c5ccaa697d780674a50ea3e7e3ab809640a1b5cc4961b187bc7a32bf97b3428eaef951a697cbd9f635fce4bacd351126e5d5b806f540840dc2a0fbdb0c04731ae1aea2ddb90f8fa9c738b426c2b380e09807fb453f17cb5d0ddd4c9fb7e98d8997be6179a4892f1f7f20fdc65189a88edbcf699942be09170291908fe3c39388ab816c1edded18a979"], 0x1}}, 0x48000) close(r1) 00:23:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, 0x0) 00:23:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:11 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x88102, 0x0) write$binfmt_elf32(r2, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0xfe, 0x7, 0xe0, 0x1, 0x80, 0x2, 0x3e, 0x3, 0x15b, 0x38, 0x22d, 0x8, 0x9, 0x20, 0x1, 0x8bf4, 0x3, 0x5}, [{0x3, 0x7ff, 0x9, 0x198e63e4, 0x5489, 0x1, 0x5, 0xf2e}, {0x5, 0x8000, 0x3, 0x8, 0x5, 0xffffffe0, 0xfffffffc, 0xfffffffb}], "46209e11587c9f28000e9d467e246d961c4ffd75e5384dba747b77c0217b71747b90ec07d43e6abf73925027aeadf962f5e94f5a3fbb30664347e97f94218d2b033d56a2f1f2dffac2ed94b5bd25d29bb315cd38ba44db6e57f699722bdcba192a77539b74c39f4bda8e6b2d68e3659f6d33fe2ee82ac678244872d78e62eaf43ccbc7dd05855ff3631894dd936204675c4d267cb6eb94cdbbb3ef0a4a6ed74bcfe06ef731350130e767022df9208c2e4a3ab7f11f7047c31eab6a", [[], [], [], [], [], [], [], [], [], []]}, 0xb33) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0x7, 0x4, 0x9, 0x1, 0x81, 0x2}}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, @sco={0x1f, {0x81, 0x3, 0x4, 0x3f, 0xd8, 0x9}}, 0x4, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000000040)='lapb0\x00', 0x800, 0x40100, 0x1}) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x600100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) sendto$inet6(r4, &(0x7f00000001c0)="9c6091a6288f8176744a04f58240ebe246d8280999daf0781ca249a33f9abeb62cf767236418fdc186687bf63036083812c49db658ca12eaf06b8c148da8b5458f9c7c4fd4708cfafd5b365a1ef9828f", 0x50, 0x404c803, &(0x7f0000000240)={0xa, 0x4e24, 0x6, @mcast1}, 0x1c) r6 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:11 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 449.139811][T10990] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 449.174490][T10990] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 449.266690][T10990] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 449.306241][T10990] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:11 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x2000, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="96ead921a3b0377104d02f2b4d707bb9102f575db6161dc67b57bb40c082b5095b24ba81eb200075e598309af097672cc4989cf69648aeea7edbd4b5000000000000000000000000000000088c4dca31b704170c3bdb44cb64bccfc8ab46a730884b8308b2a8862c471d6f5384621dc09937b4bef29a8feb7c2cb903e9b1af0dfab7744fc0449810fce8992be2ab88a50b5bbd13a9e8e090ea79419e61ad8a8011e888c15371e929c1da68"], 0x1}}, 0x48000) close(r2) 00:23:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5012, 0x0) 00:23:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:12 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r2, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x0, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) bind$bt_rfcomm(r2, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r4, 0x5}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x308, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0xffffffffffffffe9) sendto$inet6(r5, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r6 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r5) 00:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) [ 449.918326][T11035] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 449.957190][T11035] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:12 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x48000) close(r1) 00:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:12 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x48000) close(r1) 00:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000040)="66b857000f00d8c401fc53aa000000000fc77d14660f570e430fc4586f10f20f7ded0f20d835200000000f22d80f79908f000000c401795f106445d05fb4"}], 0x1, 0x0, 0x0, 0x25c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:13 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:13 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5001, 0x0) 00:23:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="2a726bd170c4eedb27420700000000100000a118ea3c85d3e700e89c"], 0x1}}, 0x48000) close(r1) 00:23:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:13 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r3 = dup2(r2, 0xffffffffffffffff) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000100)=0xb9) r4 = socket$netlink(0x10, 0x3, 0xc) r5 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) accept4$bt_l2cap(r5, 0x0, &(0x7f00000001c0), 0x71de89b2f71adf18) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) r6 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) 00:23:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x19, 0x0) 00:23:14 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 00:23:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) [ 451.884193][ C1] net_ratelimit: 15 callbacks suppressed [ 451.884208][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 451.905155][T11122] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:23:14 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 00:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 451.945550][T11122] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 452.060245][T11128] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 452.137825][T11128] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 452.188331][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 452.215857][T11122] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 452.234501][T11122] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:14 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 00:23:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) [ 452.300079][T11128] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 452.420366][T11128] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r2], 0x1}}, 0x48000) pipe2(&(0x7f00000000c0), 0x800) close(r1) 00:23:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:14 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) [ 452.740267][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000009f40), 0x421, 0x2, 0x0) [ 452.785385][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) [ 452.874469][T11171] team0: mtu less than device minimum 00:23:15 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fcntl$getflags(r0, 0x1) 00:23:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:15 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) 00:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) [ 453.257384][T11190] team0: mtu less than device minimum [ 453.277187][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000009f40), 0x421, 0x2, 0x0) 00:23:15 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) [ 453.332483][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 00:23:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r1, &(0x7f0000002300)={'#! ', './file0'}, 0xb) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r2, &(0x7f0000002300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x52, 0xc, 0x4, 0x0, 0x7, {}, {0x0, 0x0, 0x53, 0xff, 0xa8, 0x0, "489c8eeb"}, 0x9, 0x1, @planes=&(0x7f0000000040)={0x6, 0x3f, @fd=r2, 0xfffffffb}, 0x9, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r4, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r5 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r4) r6 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f00000001c0)=""/135, &(0x7f0000000280)=0x87) 00:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 453.613615][T11214] team0: mtu less than device minimum 00:23:16 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) 00:23:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) [ 453.714741][T11218] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 453.785880][T11218] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) accept4$tipc(r1, 0x0, &(0x7f0000000040), 0x80c00) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) [ 453.867818][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:16 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 00:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) 00:23:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0)="baa839c2126b8524a736f51c9f5c1b8c199cb921b97e0298f3634a4a6c9a7dc0b306353a4263e71dcd1ac76e73d37866fb37d2c8c6caf0e8898ce1ea65174b69bf32b76dc202cbf2c08307", 0x4b, r2}, 0x68) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r1, &(0x7f0000002300)={'#! ', './file0'}, 0xb) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r2, &(0x7f0000002300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x52, 0xc, 0x4, 0x0, 0x7, {}, {0x0, 0x0, 0x53, 0xff, 0xa8, 0x0, "489c8eeb"}, 0x9, 0x1, @planes=&(0x7f0000000040)={0x6, 0x3f, @fd=r2, 0xfffffffb}, 0x9, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r4, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r5 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r4) r6 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f00000001c0)=""/135, &(0x7f0000000280)=0x87) 00:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) [ 454.375068][T11263] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:23:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) [ 454.431375][T11263] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 454.453771][T11261] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 454.490232][T11261] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r3, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) close(r1) 00:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) accept4$tipc(r1, 0x0, &(0x7f0000000040), 0x80c00) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 00:23:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x0, 0x0) 00:23:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r1, &(0x7f0000002300)={'#! ', './file0'}, 0xb) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r2, &(0x7f0000002300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x52, 0xc, 0x4, 0x0, 0x7, {}, {0x0, 0x0, 0x53, 0xff, 0xa8, 0x0, "489c8eeb"}, 0x9, 0x1, @planes=&(0x7f0000000040)={0x6, 0x3f, @fd=r2, 0xfffffffb}, 0x9, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r4, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r5 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r4) r6 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f00000001c0)=""/135, &(0x7f0000000280)=0x87) 00:23:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r4, &(0x7f0000002300)={'#! ', './file0'}, 0xb) write$P9_RWALK(r4, &(0x7f00000001c0)={0x71, 0x6f, 0x2, {0x8, [{0xc7b9900ac4278a82, 0x0, 0x2}, {0x1, 0x4, 0x6}, {0x40, 0x1, 0x3}, {0x2, 0x2, 0x4}, {0x0, 0x2, 0x7}, {0x80, 0x4, 0x6}, {0x8a, 0x2, 0x1}, {0x4, 0x1, 0x2}]}}, 0x71) write$binfmt_script(r3, &(0x7f0000002300)={'#! ', './file0'}, 0xb) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000000c0)={0x45fe, 0x1, 0x9, 0xffff, 0x8, 0x3f}) 00:23:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) close(r1) 00:23:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x0, 0x0) [ 455.064075][T11289] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 455.101480][T11289] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x1) close(r1) 00:23:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 00:23:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xbe, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000009f40), 0x421, 0x0, 0x0) [ 455.571897][ T3990] ================================================================== [ 455.580063][ T3990] BUG: KCSAN: data-race in atime_needs_update / shmem_unlink [ 455.587426][ T3990] [ 455.589758][ T3990] write to 0xffff8880a5f13298 of 16 bytes by task 10842 on cpu 1: [ 455.597563][ T3990] shmem_unlink+0xe8/0x150 [ 455.601984][ T3990] vfs_unlink+0x225/0x3e0 [ 455.606313][ T3990] do_unlinkat+0x32b/0x530 [ 455.610737][ T3990] __x64_sys_unlink+0x3b/0x50 [ 455.615422][ T3990] do_syscall_64+0xcc/0x3a0 [ 455.619926][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.625890][ T3990] [ 455.628221][ T3990] read to 0xffff8880a5f132a0 of 8 bytes by task 3990 on cpu 0: [ 455.636480][ T3990] atime_needs_update+0x2a2/0x360 [ 455.641516][ T3990] touch_atime+0x63/0x190 [ 455.645856][ T3990] do_readlinkat+0x1d8/0x220 [ 455.650450][ T3990] __x64_sys_readlink+0x51/0x70 [ 455.655312][ T3990] do_syscall_64+0xcc/0x3a0 [ 455.659822][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.665697][ T3990] [ 455.668018][ T3990] Reported by Kernel Concurrency Sanitizer on: [ 455.674169][ T3990] CPU: 0 PID: 3990 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 455.682038][ T3990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.692089][ T3990] ================================================================== [ 455.700141][ T3990] Kernel panic - not syncing: panic_on_warn set ... [ 455.706758][ T3990] CPU: 0 PID: 3990 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 455.714559][ T3990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.724613][ T3990] Call Trace: [ 455.727919][ T3990] dump_stack+0x11d/0x181 [ 455.732263][ T3990] panic+0x210/0x640 [ 455.736172][ T3990] ? vprintk_func+0x8d/0x140 [ 455.740770][ T3990] kcsan_report.cold+0xc/0xd [ 455.745365][ T3990] kcsan_setup_watchpoint+0x3fe/0x460 [ 455.750752][ T3990] __tsan_read8+0xc6/0x100 [ 455.755193][ T3990] atime_needs_update+0x2a2/0x360 [ 455.760238][ T3990] touch_atime+0x63/0x190 [ 455.764584][ T3990] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.770857][ T3990] do_readlinkat+0x1d8/0x220 [ 455.775461][ T3990] __x64_sys_readlink+0x51/0x70 [ 455.780323][ T3990] do_syscall_64+0xcc/0x3a0 [ 455.784838][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.790729][ T3990] RIP: 0033:0x7fbc77662577 [ 455.795158][ T3990] Code: f0 ff ff 77 02 f3 c3 48 8b 15 bd 38 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 90 90 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 91 38 2b 00 31 d2 48 29 c2 64 [ 455.814867][ T3990] RSP: 002b:00007ffe8e04c7d8 EFLAGS: 00000206 ORIG_RAX: 0000000000000059 [ 455.823270][ T3990] RAX: ffffffffffffffda RBX: 000000000064a250 RCX: 00007fbc77662577 [ 455.831243][ T3990] RDX: 00000000000003fc RSI: 00007ffe8e04cc04 RDI: 00007ffe8e04c800 [ 455.839197][ T3990] RBP: 00000000000003fc R08: 000000000064a0d0 R09: 00007fbc776b71d0 [ 455.847159][ T3990] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 455.855132][ T3990] R13: 0000000000000000 R14: 000000000065c5c0 R15: 000000000064a250 [ 455.864524][ T3990] Kernel Offset: disabled [ 455.868850][ T3990] Rebooting in 86400 seconds..